starting build "fbd004c6-75cf-4af9-92e9-e504c4bc97b2" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 11.78kB Step #1: Step 1/12 : FROM gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #1: gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: d993ff311503: Pulling fs layer Step #1: 5faf80b993b8: Pulling fs layer Step #1: 7946d0b643b7: Pulling fs layer Step #1: eb738e08bf3b: Pulling fs layer Step #1: 248822a2340b: Pulling fs layer Step #1: fa316482a80e: Pulling fs layer Step #1: 3393bbb458d0: Pulling fs layer Step #1: a8fda90a5506: Pulling fs layer Step #1: afcadef54a23: Pulling fs layer Step #1: 4e97a59f9033: Pulling fs layer Step #1: 4a03bd5b3e5c: Pulling fs layer Step #1: be0ac42f34b4: Pulling fs layer Step #1: 7aa9bde37b90: Pulling fs layer Step #1: 95ec4b1337ee: Pulling fs layer Step #1: 19b55f7a831c: Pulling fs layer Step #1: e9c556d304cd: Pulling fs layer Step #1: f9c1e39d9c40: Pulling fs layer Step #1: 5807a1e31ffb: Pulling fs layer Step #1: acc07ec90c58: Pulling fs layer Step #1: d143eec22c7b: Pulling fs layer Step #1: 34c38be78f62: Pulling fs layer Step #1: 248822a2340b: Waiting Step #1: aa952184efec: Pulling fs layer Step #1: cb7850020c26: Pulling fs layer Step #1: 9a4eb374175f: Pulling fs layer Step #1: fa316482a80e: Waiting Step #1: afcadef54a23: Waiting Step #1: b453205b01ff: Pulling fs layer Step #1: 7946d0b643b7: Waiting Step #1: fbea61822e28: Pulling fs layer Step #1: 4e97a59f9033: Waiting Step #1: 66724beef5c1: Pulling fs layer Step #1: 4a03bd5b3e5c: Waiting Step #1: 3393bbb458d0: Waiting Step #1: a204a5883dc9: Pulling fs layer Step #1: be0ac42f34b4: Waiting Step #1: 62abd8198968: Pulling fs layer Step #1: a8fda90a5506: Waiting Step #1: eb738e08bf3b: Waiting Step #1: e9c556d304cd: Waiting Step #1: 7aa9bde37b90: Waiting Step #1: f9c1e39d9c40: Waiting Step #1: 5807a1e31ffb: Waiting Step #1: acc07ec90c58: Waiting Step #1: d143eec22c7b: Waiting Step #1: 9a4eb374175f: Waiting Step #1: 19b55f7a831c: Waiting Step #1: cb7850020c26: Waiting Step #1: 34c38be78f62: Waiting Step #1: b453205b01ff: Waiting Step #1: 95ec4b1337ee: Waiting Step #1: fbea61822e28: Waiting Step #1: 66724beef5c1: Waiting Step #1: a204a5883dc9: Waiting Step #1: 62abd8198968: Waiting Step #1: 5faf80b993b8: Verifying Checksum Step #1: 5faf80b993b8: Download complete Step #1: b549f31133a9: Download complete Step #1: 7946d0b643b7: Verifying Checksum Step #1: 7946d0b643b7: Download complete Step #1: eb738e08bf3b: Verifying Checksum Step #1: eb738e08bf3b: Download complete Step #1: 248822a2340b: Verifying Checksum Step #1: 248822a2340b: Download complete Step #1: 3393bbb458d0: Download complete Step #1: a8fda90a5506: Download complete Step #1: d993ff311503: Verifying Checksum Step #1: d993ff311503: Download complete Step #1: 4e97a59f9033: Verifying Checksum Step #1: 4e97a59f9033: Download complete Step #1: 4a03bd5b3e5c: Verifying Checksum Step #1: 4a03bd5b3e5c: Download complete Step #1: be0ac42f34b4: Verifying Checksum Step #1: be0ac42f34b4: Download complete Step #1: b549f31133a9: Pull complete Step #1: 7aa9bde37b90: Verifying Checksum Step #1: 7aa9bde37b90: Download complete Step #1: 95ec4b1337ee: Verifying Checksum Step #1: 95ec4b1337ee: Download complete Step #1: 19b55f7a831c: Verifying Checksum Step #1: 19b55f7a831c: Download complete Step #1: e9c556d304cd: Verifying Checksum Step #1: e9c556d304cd: Download complete Step #1: f9c1e39d9c40: Verifying Checksum Step #1: f9c1e39d9c40: Download complete Step #1: 5807a1e31ffb: Verifying Checksum Step #1: 5807a1e31ffb: Download complete Step #1: afcadef54a23: Verifying Checksum Step #1: afcadef54a23: Download complete Step #1: acc07ec90c58: Verifying Checksum Step #1: acc07ec90c58: Download complete Step #1: d143eec22c7b: Download complete Step #1: aa952184efec: Verifying Checksum Step #1: aa952184efec: Download complete Step #1: 34c38be78f62: Verifying Checksum Step #1: 34c38be78f62: Download complete Step #1: cb7850020c26: Verifying Checksum Step #1: cb7850020c26: Download complete Step #1: 9a4eb374175f: Verifying Checksum Step #1: 9a4eb374175f: Download complete Step #1: b453205b01ff: Verifying Checksum Step #1: b453205b01ff: Download complete Step #1: fbea61822e28: Verifying Checksum Step #1: fbea61822e28: Download complete Step #1: 66724beef5c1: Verifying Checksum Step #1: 66724beef5c1: Download complete Step #1: a204a5883dc9: Download complete Step #1: 62abd8198968: Download complete Step #1: fa316482a80e: Verifying Checksum Step #1: fa316482a80e: Download complete Step #1: d993ff311503: Pull complete Step #1: 5faf80b993b8: Pull complete Step #1: 7946d0b643b7: Pull complete Step #1: eb738e08bf3b: Pull complete Step #1: 248822a2340b: Pull complete Step #1: fa316482a80e: Pull complete Step #1: 3393bbb458d0: Pull complete Step #1: a8fda90a5506: Pull complete Step #1: afcadef54a23: Pull complete Step #1: 4e97a59f9033: Pull complete Step #1: 4a03bd5b3e5c: Pull complete Step #1: be0ac42f34b4: Pull complete Step #1: 7aa9bde37b90: Pull complete Step #1: 95ec4b1337ee: Pull complete Step #1: 19b55f7a831c: Pull complete Step #1: e9c556d304cd: Pull complete Step #1: f9c1e39d9c40: Pull complete Step #1: 5807a1e31ffb: Pull complete Step #1: acc07ec90c58: Pull complete Step #1: d143eec22c7b: Pull complete Step #1: 34c38be78f62: Pull complete Step #1: aa952184efec: Pull complete Step #1: cb7850020c26: Pull complete Step #1: 9a4eb374175f: Pull complete Step #1: b453205b01ff: Pull complete Step #1: fbea61822e28: Pull complete Step #1: 66724beef5c1: Pull complete Step #1: a204a5883dc9: Pull complete Step #1: 62abd8198968: Pull complete Step #1: Digest: sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder@sha256:19782f7fe8092843368894dbc471ce9b30dd6a2813946071a36e8b05f5b1e27e Step #1: ---> e39a0777485f Step #1: Step 2/12 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget python bison flex texinfo lzip bsdmainutils Step #1: ---> Running in 44b8e13e6721 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted i386 Packages [45.7 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/multiverse amd64 Packages [32.5 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:13 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:14 http://security.ubuntu.com/ubuntu focal-security/multiverse amd64 Packages [29.8 kB] Step #1: Get:15 http://security.ubuntu.com/ubuntu focal-security/restricted i386 Packages [44.0 kB] Step #1: Get:16 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:17 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:18 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Fetched 22.2 MB in 2s (11.2 MB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: wget is already the newest version (1.20.3-1ubuntu2). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libauthen-sasl-perl libdata-dump-perl Step #1: libencode-locale-perl libfile-listing-perl libfl-dev libfl2 libfont-afm-perl Step #1: libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #1: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #1: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #1: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #1: libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #1: libmagic-mgc libmagic1 libmailtools-perl libnet-http-perl Step #1: libnet-smtp-ssl-perl libnet-ssleay-perl libpython2-stdlib Step #1: libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libtext-unidecode-perl Step #1: libtimedate-perl libtry-tiny-perl liburi-perl libwww-perl Step #1: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #1: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #1: libxml-sax-perl libxml2 m4 mime-support perl-openssl-defaults python2 Step #1: python2-minimal python2.7 python2.7-minimal tex-common ucf Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext bison-doc wamerican Step #1: | wordlist whois vacation flex-doc libdigest-hmac-perl libgssapi-perl Step #1: libtool-doc libcrypt-ssleay-perl gfortran | fortran95-compiler gcj-jdk Step #1: libauthen-ntlm-perl libxml-sax-expatxs-perl m4-doc python2-doc python-tk Step #1: python2.7-doc binfmt-support debhelper texlive-base texlive-latex-base Step #1: texlive-plain-generic texlive-fonts-recommended Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bison bsdmainutils file flex Step #1: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #1: libfile-listing-perl libfl-dev libfl2 libfont-afm-perl libhtml-form-perl Step #1: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #1: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #1: libio-socket-ssl-perl libltdl-dev libltdl7 liblwp-mediatypes-perl Step #1: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #1: libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libpython2-stdlib Step #1: libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libtext-unidecode-perl Step #1: libtimedate-perl libtool libtry-tiny-perl liburi-perl libwww-perl Step #1: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #1: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #1: libxml-sax-perl libxml2 lzip m4 mime-support perl-openssl-defaults Step #1: python-is-python2 python2 python2-minimal python2.7 python2.7-minimal Step #1: tex-common texinfo ucf Step #1: 0 upgraded, 67 newly installed, 0 to remove and 24 not upgraded. Step #1: Need to get 19.7 MB of archives. Step #1: After this operation, 88.6 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #1: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #1: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #1: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #1: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 lzip amd64 1.21-6build1 [81.6 kB] Step #1: Get:65 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: Get:66 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #1: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 19.7 MB in 1s (20.9 MB/s) Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../1-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../2-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: Preparing to unpack .../3-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../4-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../5-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../6-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../7-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../8-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../9-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18300 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../01-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package tex-common. Step #1: Preparing to unpack .../02-tex-common_6.13_all.deb ... Step #1: Unpacking tex-common (6.13) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package bsdmainutils. Step #1: Preparing to unpack .../08-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #1: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../12-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package libdata-dump-perl. Step #1: Preparing to unpack .../13-libdata-dump-perl_1.23-1_all.deb ... Step #1: Unpacking libdata-dump-perl (1.23-1) ... Step #1: Selecting previously unselected package libencode-locale-perl. Step #1: Preparing to unpack .../14-libencode-locale-perl_1.05-1_all.deb ... Step #1: Unpacking libencode-locale-perl (1.05-1) ... Step #1: Selecting previously unselected package libtimedate-perl. Step #1: Preparing to unpack .../15-libtimedate-perl_2.3200-1_all.deb ... Step #1: Unpacking libtimedate-perl (2.3200-1) ... Step #1: Selecting previously unselected package libhttp-date-perl. Step #1: Preparing to unpack .../16-libhttp-date-perl_6.05-1_all.deb ... Step #1: Unpacking libhttp-date-perl (6.05-1) ... Step #1: Selecting previously unselected package libfile-listing-perl. Step #1: Preparing to unpack .../17-libfile-listing-perl_6.04-1_all.deb ... Step #1: Unpacking libfile-listing-perl (6.04-1) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../18-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../19-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfont-afm-perl. Step #1: Preparing to unpack .../20-libfont-afm-perl_1.20-2_all.deb ... Step #1: Unpacking libfont-afm-perl (1.20-2) ... Step #1: Selecting previously unselected package libhtml-tagset-perl. Step #1: Preparing to unpack .../21-libhtml-tagset-perl_3.20-4_all.deb ... Step #1: Unpacking libhtml-tagset-perl (3.20-4) ... Step #1: Selecting previously unselected package liburi-perl. Step #1: Preparing to unpack .../22-liburi-perl_1.76-2_all.deb ... Step #1: Unpacking liburi-perl (1.76-2) ... Step #1: Selecting previously unselected package libhtml-parser-perl. Step #1: Preparing to unpack .../23-libhtml-parser-perl_3.72-5_amd64.deb ... Step #1: Unpacking libhtml-parser-perl (3.72-5) ... Step #1: Selecting previously unselected package libio-html-perl. Step #1: Preparing to unpack .../24-libio-html-perl_1.001-1_all.deb ... Step #1: Unpacking libio-html-perl (1.001-1) ... Step #1: Selecting previously unselected package liblwp-mediatypes-perl. Step #1: Preparing to unpack .../25-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #1: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #1: Selecting previously unselected package libhttp-message-perl. Step #1: Preparing to unpack .../26-libhttp-message-perl_6.22-1_all.deb ... Step #1: Unpacking libhttp-message-perl (6.22-1) ... Step #1: Selecting previously unselected package libhtml-form-perl. Step #1: Preparing to unpack .../27-libhtml-form-perl_6.07-1_all.deb ... Step #1: Unpacking libhtml-form-perl (6.07-1) ... Step #1: Selecting previously unselected package libhtml-tree-perl. Step #1: Preparing to unpack .../28-libhtml-tree-perl_5.07-2_all.deb ... Step #1: Unpacking libhtml-tree-perl (5.07-2) ... Step #1: Selecting previously unselected package libhtml-format-perl. Step #1: Preparing to unpack .../29-libhtml-format-perl_2.12-1_all.deb ... Step #1: Unpacking libhtml-format-perl (2.12-1) ... Step #1: Selecting previously unselected package libhttp-cookies-perl. Step #1: Preparing to unpack .../30-libhttp-cookies-perl_6.08-1_all.deb ... Step #1: Unpacking libhttp-cookies-perl (6.08-1) ... Step #1: Selecting previously unselected package libhttp-daemon-perl. Step #1: Preparing to unpack .../31-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #1: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Selecting previously unselected package libhttp-negotiate-perl. Step #1: Preparing to unpack .../32-libhttp-negotiate-perl_6.01-1_all.deb ... Step #1: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #1: Selecting previously unselected package perl-openssl-defaults:amd64. Step #1: Preparing to unpack .../33-perl-openssl-defaults_4_amd64.deb ... Step #1: Unpacking perl-openssl-defaults:amd64 (4) ... Step #1: Selecting previously unselected package libnet-ssleay-perl. Step #1: Preparing to unpack .../34-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #1: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Selecting previously unselected package libio-socket-ssl-perl. Step #1: Preparing to unpack .../35-libio-socket-ssl-perl_2.067-1_all.deb ... Step #1: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../36-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../37-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libnet-http-perl. Step #1: Preparing to unpack .../38-libnet-http-perl_6.19-1_all.deb ... Step #1: Unpacking libnet-http-perl (6.19-1) ... Step #1: Selecting previously unselected package libtry-tiny-perl. Step #1: Preparing to unpack .../39-libtry-tiny-perl_0.30-1_all.deb ... Step #1: Unpacking libtry-tiny-perl (0.30-1) ... Step #1: Selecting previously unselected package libwww-robotrules-perl. Step #1: Preparing to unpack .../40-libwww-robotrules-perl_6.02-1_all.deb ... Step #1: Unpacking libwww-robotrules-perl (6.02-1) ... Step #1: Selecting previously unselected package libwww-perl. Step #1: Preparing to unpack .../41-libwww-perl_6.43-1_all.deb ... Step #1: Unpacking libwww-perl (6.43-1) ... Step #1: Selecting previously unselected package liblwp-protocol-https-perl. Step #1: Preparing to unpack .../42-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #1: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Selecting previously unselected package libnet-smtp-ssl-perl. Step #1: Preparing to unpack .../43-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #1: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #1: Selecting previously unselected package libmailtools-perl. Step #1: Preparing to unpack .../44-libmailtools-perl_2.21-1_all.deb ... Step #1: Unpacking libmailtools-perl (2.21-1) ... Step #1: Selecting previously unselected package libtext-unidecode-perl. Step #1: Preparing to unpack .../45-libtext-unidecode-perl_1.30-1_all.deb ... Step #1: Unpacking libtext-unidecode-perl (1.30-1) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../46-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libxml-namespacesupport-perl. Step #1: Preparing to unpack .../47-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #1: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #1: Selecting previously unselected package libxml-sax-base-perl. Step #1: Preparing to unpack .../48-libxml-sax-base-perl_1.09-1_all.deb ... Step #1: Unpacking libxml-sax-base-perl (1.09-1) ... Step #1: Selecting previously unselected package libxml-sax-perl. Step #1: Preparing to unpack .../49-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #1: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #1: Selecting previously unselected package libxml-libxml-perl. Step #1: Preparing to unpack .../50-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #1: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: Selecting previously unselected package libxml-parser-perl. Step #1: Preparing to unpack .../51-libxml-parser-perl_2.46-1_amd64.deb ... Step #1: Unpacking libxml-parser-perl (2.46-1) ... Step #1: Selecting previously unselected package libxml-sax-expat-perl. Step #1: Preparing to unpack .../52-libxml-sax-expat-perl_0.51-1_all.deb ... Step #1: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #1: Selecting previously unselected package lzip. Step #1: Preparing to unpack .../53-lzip_1.21-6build1_amd64.deb ... Step #1: Unpacking lzip (1.21-6build1) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../54-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Selecting previously unselected package texinfo. Step #1: Preparing to unpack .../55-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #1: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #1: Selecting previously unselected package libauthen-sasl-perl. Step #1: Preparing to unpack .../56-libauthen-sasl-perl_2.1600-1_all.deb ... Step #1: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libfont-afm-perl (1.20-2) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libhtml-tagset-perl (3.20-4) ... Step #1: Setting up libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #1: Setting up libtry-tiny-perl (0.30-1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up perl-openssl-defaults:amd64 (4) ... Step #1: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #1: Setting up libencode-locale-perl (1.05-1) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up libxml-sax-base-perl (1.09-1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libdata-dump-perl (1.23-1) ... Step #1: Setting up lzip (1.21-6build1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #1: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #1: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #1: Setting up libio-html-perl (1.001-1) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtimedate-perl (2.3200-1) ... Step #1: Setting up libtext-unidecode-perl (1.30-1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up liburi-perl (1.76-2) ... Step #1: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Setting up libhttp-date-perl (6.05-1) ... Step #1: Setting up libfile-listing-perl (6.04-1) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libnet-http-perl (6.19-1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Step #1: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up tex-common (6.13) ... Step #1: update-language: texlive-base not installed and configured, doing nothing! Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up libwww-robotrules-perl (6.02-1) ... Step #1: Setting up libhtml-parser-perl (3.72-5) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up libio-socket-ssl-perl (2.067-1) ... Step #1: Setting up libhttp-message-perl (6.22-1) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up libhtml-form-perl (6.07-1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libhttp-negotiate-perl (6.01-1) ... Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up libhttp-cookies-perl (6.08-1) ... Step #1: Setting up libhtml-tree-perl (5.07-2) ... Step #1: Setting up libhtml-format-perl (2.12-1) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #1: Setting up libmailtools-perl (2.21-1) ... Step #1: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #1: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Setting up libwww-perl (6.43-1) ... Step #1: Setting up libxml-parser-perl (2.46-1) ... Step #1: Setting up libxml-sax-expat-perl (0.51-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container 44b8e13e6721 Step #1: ---> 9d35ead5585a Step #1: Step 3/12 : RUN git clone --depth 1 --branch cryptofuzz https://github.com/libecc/libecc.git Step #1: ---> Running in f94e82b5408f Step #1: Cloning into 'libecc'... Step #1: Removing intermediate container f94e82b5408f Step #1: ---> 772bccd6164b Step #1: Step 4/12 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #1: ---> Running in 474dcb1fd6a6 Step #1: Cloning into 'botan'... Step #1: Removing intermediate container 474dcb1fd6a6 Step #1: ---> 12c16c0ca75d Step #1: Step 5/12 : RUN git clone https://github.com/wolfssl/wolfssl Step #1: ---> Running in 0364ba91572b Step #1: Cloning into 'wolfssl'... Step #1: Removing intermediate container 0364ba91572b Step #1: ---> 035870ef9f43 Step #1: Step 6/12 : RUN git clone --depth 1 https://github.com/wolfssl/wolfsm Step #1: ---> Running in bd377162d3d3 Step #1: Cloning into 'wolfsm'... Step #1: Removing intermediate container bd377162d3d3 Step #1: ---> 45752d2438dd Step #1: Step 7/12 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #1: ---> Running in e694ffbdd3c7 Step #1: Cloning into 'cryptofuzz'... Step #1: Removing intermediate container e694ffbdd3c7 Step #1: ---> 1f0d4830bffd Step #1: Step 8/12 : RUN wget -q https://ftp.gnu.org/gnu/gmp/gmp-6.2.1.tar.lz Step #1: ---> Running in 84b452e49c12 Step #1: Removing intermediate container 84b452e49c12 Step #1: ---> ad5b8a79a957 Step #1: Step 9/12 : RUN test "$(sha256sum gmp-6.2.1.tar.lz)" = "2c7f4f0d370801b2849c48c9ef3f59553b5f1d3791d070cffb04599f9fc67b41 gmp-6.2.1.tar.lz" Step #1: ---> Running in 5dc9222c7352 Step #1: Removing intermediate container 5dc9222c7352 Step #1: ---> 0833481249f0 Step #1: Step 10/12 : RUN wget -q https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #1: ---> Running in d492003a02c5 Step #1: Removing intermediate container d492003a02c5 Step #1: ---> 91addf8bb93a Step #1: Step 11/12 : COPY build.sh $SRC/ Step #1: ---> 3b2a65491637 Step #1: Step 12/12 : ENV OLD_LLVMPASS 1 Step #1: ---> Running in a57602c7253f Step #1: Removing intermediate container a57602c7253f Step #1: ---> 50fff20795f2 Step #1: Successfully built 50fff20795f2 Step #1: Successfully tagged gcr.io/oss-fuzz/libecc:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libecc Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileOaMlrN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #2 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #2 - "srcmap": + cd /src/cryptofuzz Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0 Step #2 - "srcmap": + jq_inplace /tmp/fileOaMlrN '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileCmC4gb Step #2 - "srcmap": + cat /tmp/fileOaMlrN Step #2 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #2 - "srcmap": + mv /tmp/fileCmC4gb /tmp/fileOaMlrN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfsm/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfsm Step #2 - "srcmap": + cd /src/wolfsm Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfssl/wolfsm Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=fbb26f0004cb1d530816a13e76644f6191f8e14a Step #2 - "srcmap": + jq_inplace /tmp/fileOaMlrN '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfssl/wolfsm", rev: "fbb26f0004cb1d530816a13e76644f6191f8e14a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file1IBMmG Step #2 - "srcmap": + cat /tmp/fileOaMlrN Step #2 - "srcmap": + jq '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfssl/wolfsm", rev: "fbb26f0004cb1d530816a13e76644f6191f8e14a" }' Step #2 - "srcmap": + mv /tmp/file1IBMmG /tmp/fileOaMlrN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfssl/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfssl Step #2 - "srcmap": + cd /src/wolfssl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfssl/wolfssl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=32c5acca22308f96f70285ab0286d8423f82b740 Step #2 - "srcmap": + jq_inplace /tmp/fileOaMlrN '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "32c5acca22308f96f70285ab0286d8423f82b740" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filebfReue Step #2 - "srcmap": + cat /tmp/fileOaMlrN Step #2 - "srcmap": + jq '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "32c5acca22308f96f70285ab0286d8423f82b740" }' Step #2 - "srcmap": + mv /tmp/filebfReue /tmp/fileOaMlrN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/botan/.git Step #2 - "srcmap": + GIT_DIR=/src/botan Step #2 - "srcmap": + cd /src/botan Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=a265013b9e3e52e69a14cef4808bb74dfe6c0229 Step #2 - "srcmap": + jq_inplace /tmp/fileOaMlrN '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "a265013b9e3e52e69a14cef4808bb74dfe6c0229" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileGPOQkL Step #2 - "srcmap": + cat /tmp/fileOaMlrN Step #2 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "a265013b9e3e52e69a14cef4808bb74dfe6c0229" }' Step #2 - "srcmap": + mv /tmp/fileGPOQkL /tmp/fileOaMlrN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libecc/.git Step #2 - "srcmap": + GIT_DIR=/src/libecc Step #2 - "srcmap": + cd /src/libecc Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/libecc/libecc.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=73fa4402b15848c700ecbfac2e6e3ed2cee5e362 Step #2 - "srcmap": + jq_inplace /tmp/fileOaMlrN '."/src/libecc" = { type: "git", url: "https://github.com/libecc/libecc.git", rev: "73fa4402b15848c700ecbfac2e6e3ed2cee5e362" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileMGPtak Step #2 - "srcmap": + cat /tmp/fileOaMlrN Step #2 - "srcmap": + jq '."/src/libecc" = { type: "git", url: "https://github.com/libecc/libecc.git", rev: "73fa4402b15848c700ecbfac2e6e3ed2cee5e362" }' Step #2 - "srcmap": + mv /tmp/fileMGPtak /tmp/fileOaMlrN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileOaMlrN Step #2 - "srcmap": + rm /tmp/fileOaMlrN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/cryptofuzz": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #2 - "srcmap": "rev": "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfsm": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfssl/wolfsm", Step #2 - "srcmap": "rev": "fbb26f0004cb1d530816a13e76644f6191f8e14a" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfssl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfssl/wolfssl", Step #2 - "srcmap": "rev": "32c5acca22308f96f70285ab0286d8423f82b740" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/botan": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #2 - "srcmap": "rev": "a265013b9e3e52e69a14cef4808bb74dfe6c0229" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/libecc": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/libecc/libecc.git", Step #2 - "srcmap": "rev": "73fa4402b15848c700ecbfac2e6e3ed2cee5e362" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + tar jxf boost_1_84_0.tar.bz2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd boost_1_84_0/ Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Building B2 engine.. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Using 'gcc' toolset. Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #3 - "compile-libfuzzer-coverage-x86_64": This is free software; see the source for copying conditions. There is NO Step #3 - "compile-libfuzzer-coverage-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #3 - "compile-libfuzzer-coverage-x86_64": tools/build/src/engine/b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python version... 2.7 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python root... /usr Step #3 - "compile-libfuzzer-coverage-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #3 - "compile-libfuzzer-coverage-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Bootstrapping is done. To build, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": To generate header files, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The configuration generated uses gcc to build by default. If that is Step #3 - "compile-libfuzzer-coverage-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #3 - "compile-libfuzzer-coverage-x86_64": editing 'project-config.jam'. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Further information: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Command line help: Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 --help Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Getting started guide: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - B2 documentation: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Performing configuration checks Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - default address-model : 64-bit [1] Step #3 - "compile-libfuzzer-coverage-x86_64": - default architecture : x86 [1] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": [1] gcc-9 Step #3 - "compile-libfuzzer-coverage-x86_64": ...found 2 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R boost/ /usr/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/libecc Step #3 - "compile-libfuzzer-coverage-x86_64": + python3 scripts/expand_libecc.py --name=secp112r2 --prime=0xdb7c2abf62e35e668076bead208b --order=0x36df0aafd8b8d7597ca10520d04b --a=0x6127c24c05f38a0aaaf65c0ef02c --b=0x51def1815db5ed74fcc34c85d709 --gx=0x4ba30ab5e892b4e1649dd0928643 --gy=0xadcd46f5882e3747def36e956e97 --cofactor=4 Step #3 - "compile-libfuzzer-coverage-x86_64": + python3 scripts/expand_libecc.py --name=secp128r2 --prime=0xfffffffdffffffffffffffffffffffff --order=0x3fffffff7fffffffbe0024720613b5a3 --a=0xd6031998d1b3bbfebf59cc9bbff9aee1 --b=0x5eeefca380d02919dc2c6558bb6d8a5d --gx=0x7b6aa5d85e572983e6fb32a7cdebc140 --gy=0x27b6916a894d3aee7106fe805fc34b44 --cofactor=4 Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 build/libsign.a Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath . Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBECC_PATH=/src/libecc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBECC_PATH=/src/libecc Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/botan Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure.py --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC' --disable-shared --disable-modules=locking_allocator,x509 --build-targets=static --without-documentation Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: ./configure.py invoked with options "--cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC --disable-shared --disable-modules=locking_allocator,x509 --build-targets=static --without-documentation" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Configuring to build Botan 3.5.0 (revision git:a265013b9e3e52e69a14cef4808bb74dfe6c0229) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Python version: "3.8.3 (default, Mar 27 2024, 03:20:30) [Clang 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffe" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC due to environment variable CXXFLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler version clang 15.0 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler arch x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Target is clang:15.0-linux-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Assuming target x86_64 is little endian Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (dependency failure): asio certstor_flatfile certstor_sql certstor_sqlite3 certstor_system sessions_sql sessions_sqlite3 tls tls12 tls13 tls13_pqc tls_cbc Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (disabled by user): locking_allocator x509 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (no enabled compression schemes): compression Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: These modules are deprecated and will be removed in a future release (consider disabling with --disable-deprecated-features): dilithium_aes dlies gost_28147 gost_3410 kyber_90s lion mce md4 noekeon prf_x942 shake_cipher streebog Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Loading modules: adler32 aead aes aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 blake2mac blake2s block blowfish camellia cascade cast128 cbc ccm cfb chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 checksum cmac comb4p cpuid crc24 crc32 cryptobox cshake_xof ctr curve448 des dh dilithium dilithium_aes dilithium_common dl_algo dl_group dlies dsa dyn_load eax ec_group ec_h2c ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 ed448 elgamal eme_oaep eme_pkcs1 eme_raw emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp http_util idea idea_sse2 iso9796 kdf kdf1 kdf1_iso18033 kdf2 keccak keccak_perm keccak_perm_bmi2 keypair kmac kuznyechik kyber kyber_90s kyber_common kyber_round3 lion mac mce md4 md5 mdx_hash mem_pool mgf1 mode_pad modes mp nist_keywrap noekeon noekeon_simd numbertheory ocb ofb par_hash passhash9 pbes2 pbkdf pbkdf2 pem pgp_s2k pk_pad pkcs11 poly1305 poly_dbl prf_tls prf_x942 processor_rng psk_db pubkey raw_hash rc4 rdseed rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sha1 sha1_sse2 sha1_x86 sha2_32 sha2_32_bmi2 sha2_32_x86 sha2_64 sha2_64_bmi2 sha3 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake shake_cipher shake_xof simd simd_avx2 simd_avx512 siphash siv skein sm2 sm3 sm4 socket sodium sp800_108 sp800_56a sp800_56c sphincsplus_common sphincsplus_sha2 sphincsplus_shake srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 trunc_hash tss twofish utils uuid whirlpool x25519 x448 x919_mac xmd xmss xof xts zfec zfec_sse2 zfec_vperm Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.5.0 (revision git:a265013b9e3e52e69a14cef4808bb74dfe6c0229) (unreleased undated) build setup is complete Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_ni/aes_ni.cpp -o build/obj/lib/block_aes_ni.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vperm/aes_vperm.cpp -o build/obj/lib/block_aes_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea_sse2/idea_sse2.cpp -o build/obj/lib/block_idea_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/kuznyechik/kuznyechik.cpp -o build/obj/lib/block_kuznyechik.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp -o build/obj/lib/block_noekeon_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp -o build/obj/lib/block_serpent_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp -o build/obj/lib/block_serpent_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/getentropy/getentropy.cpp -o build/obj/lib/entropy_getentropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdseed -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/rdseed/rdseed.cpp -o build/obj/lib/entropy_rdseed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2s/blake2s.cpp -o build/obj/lib/hash_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp -o build/obj/lib/hash_sha1_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_x86/sha1_x86.cpp -o build/obj/lib/hash_sha1_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp -o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp -o build/obj/lib/hash_sha2_32_sha2_32_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp -o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56c/sp800_56c.cpp -o build/obj/lib/kdf_sp800_56c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/xmd/xmd.cpp -o build/obj/lib/kdf_xmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/blake2mac/blake2bmac.cpp -o build/obj/lib/mac_blake2mac_blake2bmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp -o build/obj/lib/misc_zfec_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp -o build/obj/lib/misc_zfec_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/argon2fmt/argon2fmt.cpp -o build/obj/lib/passhash_argon2fmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp -o build/obj/lib/pbkdf_argon2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp -o build/obj/lib/pbkdf_argon2_ssse3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp -o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11.cpp -o build/obj/lib/prov_pkcs11_p11.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecc_key.cpp -o build/obj/lib/prov_pkcs11_p11_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdh.cpp -o build/obj/lib/prov_pkcs11_p11_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdsa.cpp -o build/obj/lib/prov_pkcs11_p11_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_mechanism.cpp -o build/obj/lib/prov_pkcs11_p11_mechanism.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_module.cpp -o build/obj/lib/prov_pkcs11_p11_module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_object.cpp -o build/obj/lib/prov_pkcs11_p11_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_randomgenerator.cpp -o build/obj/lib/prov_pkcs11_p11_randomgenerator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_rsa.cpp -o build/obj/lib/prov_pkcs11_p11_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_session.cpp -o build/obj/lib/prov_pkcs11_p11_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_slot.cpp -o build/obj/lib/prov_pkcs11_p11_slot.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_x509.cpp -o build/obj/lib/prov_pkcs11_p11_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_gf.cpp -o build/obj/lib/pubkey_curve448_gf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448.cpp -o build/obj/lib/pubkey_curve448_ed448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448_internal.cpp -o build/obj/lib/pubkey_curve448_ed448_internal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448.cpp -o build/obj/lib/pubkey_curve448_x448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448_internal.cpp -o build/obj/lib/pubkey_curve448_x448_internal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_h2c/ec_h2c.cpp -o build/obj/lib/pubkey_ec_h2c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp -o build/obj/lib/pubkey_frodokem_common_frodokem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_constants.cpp -o build/obj/lib/pubkey_kyber_common_kyber_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_keys.cpp -o build/obj/lib/pubkey_kyber_common_kyber_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_round3/kyber_encaps.cpp -o build/obj/lib/pubkey_kyber_round3_kyber_encaps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x25519/donna.cpp -o build/obj/lib/pubkey_x25519_donna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x25519/x25519.cpp -o build/obj/lib/pubkey_x25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots.cpp -o build/obj/lib/pubkey_xmss_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/processor_rng/processor_rng.cpp -o build/obj/lib/rng_processor_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp -o build/obj/lib/stream_chacha_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp -o build/obj/lib/stream_chacha_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp -o build/obj/lib/stream_chacha_simd32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/dyn_load/dyn_load.cpp -o build/obj/lib/utils_dyn_load.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp -o build/obj/lib/utils_ghash_cpu.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp -o build/obj/lib/utils_ghash_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp -o build/obj/lib/xof_aes_crystals_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aes_ni.o build/obj/lib/block_aes_vperm.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_idea_sse2.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_noekeon_simd.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_serpent_avx2.o build/obj/lib/block_serpent_avx512.o build/obj/lib/block_serpent_simd.o build/obj/lib/block_shacal2.o build/obj/lib/block_shacal2_avx2.o build/obj/lib/block_shacal2_simd.o build/obj/lib/block_shacal2_x86.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/entropy_rdseed.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha1_sse2.o build/obj/lib/hash_sha1_x86.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o build/obj/lib/hash_sha2_32_sha2_32_x86.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/misc_zfec_sse2.o build/obj/lib/misc_zfec_vperm.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_avx2.o build/obj/lib/pbkdf_argon2_ssse3.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_pkcs11_p11.o build/obj/lib/prov_pkcs11_p11_ecc_key.o build/obj/lib/prov_pkcs11_p11_ecdh.o build/obj/lib/prov_pkcs11_p11_ecdsa.o build/obj/lib/prov_pkcs11_p11_mechanism.o build/obj/lib/prov_pkcs11_p11_module.o build/obj/lib/prov_pkcs11_p11_object.o build/obj/lib/prov_pkcs11_p11_randomgenerator.o build/obj/lib/prov_pkcs11_p11_rsa.o build/obj/lib/prov_pkcs11_p11_session.o build/obj/lib/prov_pkcs11_p11_slot.o build/obj/lib/prov_pkcs11_p11_x509.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_kyber_common_kyber_constants.o build/obj/lib/pubkey_kyber_common_kyber_keys.o build/obj/lib/pubkey_kyber_round3_kyber_encaps.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x25519_donna.o build/obj/lib/pubkey_x25519.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng_processor_rng.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_chacha_avx2.o build/obj/lib/stream_chacha_avx512.o build/obj/lib/stream_chacha_simd32.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_dyn_load.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_ghash_cpu.o build/obj/lib/utils_ghash_vperm.o build/obj/lib/utils_http_util.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + tar --lzip -xvf gmp-6.2.1.tar.lz Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gen-fac.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gmpxx.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/install-sh Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gmpxx.pc.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/aclocal.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/assert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/AUTHORS Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/compile Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gmp-impl.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/COPYING Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/acinclude.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tal-debug.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mp_clz_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/bootstrap.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/COPYINGv2 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gen-psqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/nextprime.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/configure Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/missing Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/ChangeLog Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mp_get_fns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/memory.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tal-reent.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/.gdbinit Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/longlong.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/NEWS Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gmp.pc.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mp_set_fns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/configure.ac Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/compat.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/test-driver Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/extract-dbl.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/config.guess Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tal-notreent.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/INSTALL Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/configfsf.guess Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/COPYING.LESSERv3 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/config.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/config.sub Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gen-jacobitab.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mp_bpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/asl.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gen-fib.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mp_dv_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/version.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/INSTALL.autoconf Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/primesieve.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/ylwrap Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/errno.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/invalid.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gen-bases.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/COPYINGv3 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/configfsf.sub Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mp_minv_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gen-trialdivtab.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/ltmain.sh Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/gmp-h.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/urandomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/clears.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/div_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/iset_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_dfl_prec.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_u.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/iset_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_prc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/ceilfloor.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_prc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_ushort.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/inits.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/add_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_slong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_uint.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/add.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_sshort.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/init.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/size.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/int_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/reldiff.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/init2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/abs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/iset_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/mul_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_ulong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/iset.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/eq.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_d_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/ui_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/clear.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_sint.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/div_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_prc_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/fits_s.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/trunc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/out_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/ui_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/sub_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/get_dfl_prec.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/iset_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/sqrt_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/mul_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpf/cmp_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/vsprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/sprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/asprntffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/vsnprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/fprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/doprnti.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/vprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/obprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/asprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/vfprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/doprntf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/repl-vsnprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/vasprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/printf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/doprnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/printffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/obprntffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/snprntffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/obvprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/snprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/printf/sprintffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/abs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/inv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/clears.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/clear.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/md_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_f.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/equal.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_num.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/get_num.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/out_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_den.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/inits.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/get_den.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/aors.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/init.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/canonicalize.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpq/set.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/div_qr_1n_pi1_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/gcdextod.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/tune-gcd-p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/div_qr_1_tune.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/speed.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/powm_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/speed-ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/sparcv9.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/mod_1_1-2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/ia64.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/divrem2div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/noop.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/set_strs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hppa2w.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/pentium.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/divrem1inv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd2-1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/gcdext_single.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd2-3.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/div_qr_1n_pi1_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/common.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/many.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/jacbase4.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/modlinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hppa.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/tuneup.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/pre_divrem_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/gcdextos.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/powerpc64.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/mod_1_1-1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/alpha.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/mod_1_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hppa2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/set_strp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd2-2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd_appr_lehmer.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/powm_redc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd_reduce_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/gcdext_double.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/divrem1div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/jacbase1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/divrem2inv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/powerpc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/freq.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/x86_64.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/speed.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd_reduce_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd2-5.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/mod_1_inv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/jacbase2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/set_strb.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/time.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/jacbase3.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd_lehmer.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tune/hgcd2-4.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/sscanffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/vscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/vsscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/vfscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/doscan.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/sscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/fscanffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/scanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/scanf/fscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/ChangeLog Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/mini-mpq.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/mini-gmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/mini-gmp.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/mini-mpq.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-limbs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-mpq_double.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-reuse.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/mini-random.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-logops.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-pprime_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-scan.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-cong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-aorsmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-signed.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/hex-random.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-lcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-lucm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/testutils.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-double.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-mpq_muldiv_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-root.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-div_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-mpq_muldiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-import.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/mini-random.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-mpq_addsub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-add.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/testutils.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-comb.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-mpq_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-bitops.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/hex-random.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/run-tests Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mini-gmp/tests/t-invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/amd64check.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/refmpq.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/refmpn.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/spinner.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/refmpz.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-modlinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/x86call.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-count_zeros.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/refmpf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-bswap.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/tests.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/trace.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/arm32check.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/amd64call.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-popc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-hightomask.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/arm32call.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-constants.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/t-parity.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/memory.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/x86check.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc/t-printf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc/t-scanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc/t-locale.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/misc/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/findlc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-lc2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-iset.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-mt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/zdiv_round.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-urmui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/gmpstat.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/statlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/spect.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-urbui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/t-urndmm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/rand/stat.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-get_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-set.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-fits.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-set_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-muldiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-mul_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-trunc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-get_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-conv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-gsprec.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/reuse.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-sqrt_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-get_d_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-dm2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-eq.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-add.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-ui_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpf/t-int_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/gen-test-longlong_h.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/try.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/primes.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/devel/sqrtrem_1_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-inv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/io.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/reuse.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-md_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-aors.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-equal.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-set_f.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpq/t-cmp_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-do-exceptions-work-at-all-with-this-compiler.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-locale.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-cast.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-istream.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-mix.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ops2z.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-unary.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-misc.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ostream.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-cxx11.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ops2.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/clocale.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-headers.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ops.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ternary.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-rand.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-prec.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-assign.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-binary.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-iostream.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ops2f.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ops2qf.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-ops3.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/cxx/t-constr.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-io_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-fits.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-perfpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/reuse.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-import.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-cong_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/io.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-fdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-divis_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/logic.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-jac.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-mfac_uiui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-root.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-bin.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/convert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-hamdist.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-primorial_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-lucnum_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-sqrtrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-fib_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-mul_i.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-div_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-addsub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-get_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-tdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-cdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-fac_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-cong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-oddeven.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-scan.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-gcd_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-lcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-get_d_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-powm_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-divis.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-set_f.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/dive_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/dive.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-aorsmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-remove.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-lucm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-tdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-fdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-popcount.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-pow.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-limbs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-pprime_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-bit.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-export.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpz/t-nextprime.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom32.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom2-sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-minvert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-gcd_22.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom22.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-sqrlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-sqrmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom3-sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom33.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/logic.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom52.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom42.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-mulmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-mp_bases.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom63.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-matrix22.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom62.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-asmtype.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom43.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-gcd_11.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom53.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-aors_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-mullo.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom8h.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-scan.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-gcdext_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom6-sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-hgcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-fat.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-broot.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-brootinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom8-sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/toom-shared.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-fib2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom4-sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-iord_u.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom54.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom44.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-instrument.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/toom-sqr-shared.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-toom6h.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-hgcd_appr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-bdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/tests/mpn/t-divrem_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randmt.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randlc2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randmui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randlc2x.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randbui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randclr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randsd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randdef.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randmt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randmts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randiset.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/randsdui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/rand/rands.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/tasks.html Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/gmp.info Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/gmp.texi Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/gmp.info-2 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/mdate-sh Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/gmp.info-1 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/fdl-1.3.texi Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/stamp-vti Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/version.texi Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/projects.html Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/texinfo.tex Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/isa_abi_headache Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/doc/configuration Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/primes.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/qcn.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/pexpr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/isprime.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/primes.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/factorize.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/pexpr-config-h.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprq.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprqa.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprz.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprfa.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/expr.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprf.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/expr-impl.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/expr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/exprza.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/t-expr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/expr/run-expr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/sample.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/INSTALL Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/test2.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/Makefile.PL Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP.pm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP.xs Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/test.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/typemap Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP/Mpf.pm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP/Mpq.pm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP/Rand.pm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/perl/GMP/Mpz.pm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calcread.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calclex.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calc-common.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calc.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calc.y Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calclex.l Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/demos/calc/calc-config-h.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/powm_sec.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/prodlimbs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/size.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mfac_uiui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mul_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/dive_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/random.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/roinit_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cfdiv_q_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/realloc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/aorsmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_ulong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/kronzu.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/lucnum2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/getlimbn.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cong_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmpabs_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/combit.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/out_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fac_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/get_d_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/lcm_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/urandomm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/inp_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/realloc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/iset_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/millerrabin.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cong_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/oddfac_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/gcd_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/init.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/kronsz.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/divexact.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/divis.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_sshort.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/rootrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/clear.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_s.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set_f.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/gcdext.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/lucnum_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/lcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_r_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/limbs_finish.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/n_pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/sub_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/scan1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_q_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/ui_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_ushort.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/lucmod.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mul_i.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/primorial_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/remove.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_q_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/powm_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/limbs_read.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_qr_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/export.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_r_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_uint.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/scan0.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/ior.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/setbit.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/2fac_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/and.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/kronuz.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/array_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/com.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/abs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/hamdist.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/import.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/clears.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/bin_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tstbit.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/inits.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/kronzs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/ui_pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/divegcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/aorsmul_i.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/xor.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/limbs_write.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/out_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/iset_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/add.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/get_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_r_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/divis_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_sint.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/clrbit.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/add_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/iset_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/divis_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_qr_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/sqrtrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mul_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/aors_ui.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmpabs.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/limbs_modify.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmpabs_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_r_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/perfpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_q_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/aors.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_qr_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/stronglucas.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/rrandomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/nextprime.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fits_slong.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/init2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/tdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/get_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fdiv_q_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/iset.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/pprime_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cfdiv_r_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fib2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/urandomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/popcount.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/mul_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/iset_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/fib_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/bin_uiui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/cdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/root.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpz/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/Makeasm.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/thumb/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/lisp/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cpp-ccas Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/asm-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/riscv/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/minithres/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m4-ccas Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6t2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/aorslsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v5/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/arm-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora5/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora8/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora7/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora9/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora17/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora17/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora17/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora17/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora17/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora17/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora9/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora9/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora7/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora8/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora8/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora5/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/aorsorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/aorsorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v7a/cora15/neon/aorsorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v5/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v5/mod_1_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v5/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/neon/lorrshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6t2/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6t2/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6t2/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/addmul_3.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm/v6/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/elf.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/vax/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/cnd_swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/matrix22_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom53_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mod_1_3.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/bsqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sbpi1_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_1n_pi1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/copyd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/cnd_add_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sub_err1_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/popham.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/broot.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcdext_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/submul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/lshift.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/fib2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dcpi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom6_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/redc_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_interpolate_8pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/scan0.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/matrix22_mul1_inverse_vector.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mul_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/scan1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom52_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sbpi1_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dcpi1_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/brootinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/redc_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dcpi1_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_pi1_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sqrlo_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom44_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_1u_pi2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sbpi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mod_1_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/perfpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/divrem_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd_matrix.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/pow_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcd_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_interpolate_5pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sbpi1_bdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_1n_pi2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sqrtrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/rshift.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add_err1_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom32_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/divexact.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_couple_handling.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/divis.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom6h_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom8_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/diveby3.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dive_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/redc_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mullo_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom4_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/fib2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/zero.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add_n_sub_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mulmid_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/lshiftc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mullo_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd2_jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/bdiv_q_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/pre_divrem_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom33_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd_jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/binvert.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/udiv_w_sdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mod_1_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/compute_powtab.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/tdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/divrem_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_eval_pm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mu_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mulmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcd_22.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_interpolate_7pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sqrlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_eval_dgr3_pm2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/nussbaumer_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sub_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_2u_pi1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcdext.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd_step.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcdext_lehmer.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom42_mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom2_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/remove.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom22_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/jacbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mode1o.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/com.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mu_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_eval_pm2rexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/invertappr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/bsqrtinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sbpi1_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mu_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/copyi.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd_appr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom8h_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/logops_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mulmid_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add_err2_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_eval_pm2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/jacobi_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom3_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sub_err3_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/hgcd_reduce.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mul_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/zero_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mod_1_4.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/pre_mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/cnd_sub_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sbpi1_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/divrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_tabselect.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_eval_pm2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/strongfibo.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/bdiv_dbm1c.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/rootrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mu_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_eval_dgr3_pm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mul_fft.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/comb_tables.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom62_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/random.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mod_34lsub1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom43_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_interpolate_16pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/trialdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcd_subdiv_step.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gcd_11.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_interpolate_6pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/addmul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom54_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dcpi1_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sub_err2_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/add_err3_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sec_aors_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom_interpolate_12pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/div_qr_2n_pi1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sqrmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/dcpi1_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/mu_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom63_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/toom42_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sub_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/powlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/generic/sqr_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora72/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/xgene1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora53/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/aorsorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/aorsorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora57/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/arm64-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/darwin.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora73/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/aorsorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora73/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora57/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora53/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora53/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/xgene1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/arm64/cora72/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreibwl/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/nano/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/zn2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bd2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreihwl/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreinhm/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bt2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreisbr/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bd1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/zn1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/core2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/silvermont/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/geode/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bt1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k10/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/goldmont/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k8/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bd4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/darwin.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/i486/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/t-zdisp2.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/t-zdisp.sh Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/skylake/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/x86-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/cross.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/pre_mod_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/k62mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/k62mmx/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/k62mmx/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/k62mmx/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k6/mmx/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/mmx/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/skylake/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/i486/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bd4/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/mod_1_4.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/mode1o.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/com.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/mod_1_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/redc_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/mod_1_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/mullo_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/lshiftc.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/redc_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/fat_entry.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/fat/fat.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k8/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/goldmont/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k10/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mmx/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mmx/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mmx/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mmx/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium/mmx/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bt1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/geode/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/silvermont/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/core2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/zn1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bd1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreisbr/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/addlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/k7/mmx/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bt2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/p3mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/lshsub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/sse2/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/p3mmx/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mmx/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mmx/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mmx/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mmx/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/p6/mmx/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreinhm/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreihwl/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/mmx/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/mmx/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/mmx/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/rsh1add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/cnd_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/addlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/cnd_add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/pentium4/sse2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/bd2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/zn2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/nano/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/coreibwl/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/aorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sublsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/mmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/cnd_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/cnd_add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/aorslshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/aorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/mmx/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/mmx/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/mmx/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86/atom/sse2/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/m68k-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/mc68020/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/t-m68k-defs.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/mc68020/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/mc68020/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/mc68020/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m68k/mc68020/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/sparc-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/udiv_nfp.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v9/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/supersparc/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/supersparc/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/v8/supersparc/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc32/ultrasparct1/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/x86_64-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/dos64.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mod_1_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/div_qr_1n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/missing-call.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastavx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/popham.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/div_qr_2u_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/lshsub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mulx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/skylake/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/missing-inline.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aors_err2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/missing.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/invert_limb_table.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aors_err3_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/addaddmul_1msb0.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/div_qr_2n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/aors_err1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/darwin.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd2/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd2/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/goldmont/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/div_qr_1n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/mulmid_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k8/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt2/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd1/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/aorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/silvermont/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/sbpi1_bdiv_r.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bt1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/aorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/cnd_add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/cnd_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/atom/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/nano/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/k10/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreihwl/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/aorslsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/aorslsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/aorslshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/pentium4/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/skylake/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreibwl/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/redc_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/fat_entry.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/addmul_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/redc_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/mullo_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/mul_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/fat.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fat/sqr_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/com-palignr.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/lshift-movdqu2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/rshift-movdqu2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/copyi-palignr.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/lshiftc-movdqu2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/copyd-palignr.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastsse/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd4/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd4/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd4/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/bd4/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mulx/adx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/mulx/adx/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/zen2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/sublsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/aors_err1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/aorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/core2/sublshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreinhm/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/cnd_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/cnd_add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/aorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/aorrlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/aorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/coreisbr/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastavx/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/x86_64/fastavx/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct45/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/dive_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/mode1o.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/divrem_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/mod_1_4.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc34/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/sparc64.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc1234/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/addlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/rsblshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/sublshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/addlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/rsblsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/addlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/sublsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct1/rsblsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparc34/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/missing.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/aorslsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/aormul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/missing.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/aormul_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct3/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sparc64/ultrasparct45/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/aorslsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_32/esame/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/sdiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/power/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/aix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/darwin.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p7/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/elf.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/vmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/vmx/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p7/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p7/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p7/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p7/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/aorsorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/aorsorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p3/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/aorsorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p5/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p8/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p8/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p8/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p5/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p6/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p6/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p6/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p4/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p3/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/add_n_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p9/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/aormul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/aorsorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/aorsorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode64/p7/aorsorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/p4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/mode32/p4/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p6/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p6/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc64/p6/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/mulww.f Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/add_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/popcount.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/cfp/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/lshift.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/hamdist.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/sub_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/rshift.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/invert_limb.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/submul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/sqr_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/addmul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/mul_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/ieee/mul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/cfp/mul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/cfp/addmul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/cfp/mulwwc90.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/cfp/submul_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/cray/cfp/mulwwj90.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/aix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/diveby3.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p3/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p4/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/elf.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p3-p7/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p7/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/750/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p5/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/addlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/eabi.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/powerpc-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/darwin.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/vmx/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/vmx/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/vmx/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/vmx/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/vmx/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/vmx/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p6/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p5/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/750/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/750/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/750/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/750/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p7/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p3-p7/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p4/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/powerpc32/p3/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/aorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/z10/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/s390_64/z10/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/minithres/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/riscv/64/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/riscv/64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/riscv/64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/riscv/64/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/aorslsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa64/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/pa-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa2_0/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa2_0/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa2_0/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa2_0/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa2_0/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/udiv.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/pa32/hppa1_1/pa7100/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/aorslsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/default.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/cntlz.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/unicos.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/aorslsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev67/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev5/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/dive_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/alpha-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/aorslsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/aorsmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/slot.pl Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/addmul_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/addmul_3.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev6/nails/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev5/diveby3.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev5/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev67/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev67/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/alpha/ev67/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/sh2/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/sh2/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/sh2/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/sh/sh2/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/mips.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips32/mips-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/hilo/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/hilo/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/hilo/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/hilo/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/hilo/umul.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/mips64/hilo/sqr_diagonal.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/rsh1aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/cnd_aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/aorsorrlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/aors_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/aorsorrlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/aorsorrlshC_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/add_n_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/lorrshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/logops_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/ia64/ia64-defs.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/lisp/gmpasm-mode.el Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/thumb/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/thumb/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/add_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/mul_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/sub_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/README Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/mc88110/ Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/mc88110/mul_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/mc88110/addmul_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/mc88110/sub_n.S Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/mpn/m88k/mc88110/add_n.S Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/ismpznw.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/ismpq.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/isfuns.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/ismpf.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/osmpq.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/dummy.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/osmpf.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/Makefile.am Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/osmpz.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/limits.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/osdoprnti.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/osfuns.cc Step #3 - "compile-libfuzzer-coverage-x86_64": gmp-6.2.1/cxx/ismpz.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gmp-6.2.1/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:2472: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:81: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ = *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ = *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-maintainer-mode --enable-assert Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ABI=64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is gcc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking compiler clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ ... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C99... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system compiler clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for build system preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for build system executable suffix... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build system compiler is ANSI... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for build system compiler math library... -lm Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": using ABI="64" Step #3 - "compile-libfuzzer-coverage-x86_64": CC="clang" Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ" Step #3 - "compile-libfuzzer-coverage-x86_64": CPPFLAGS="" Step #3 - "compile-libfuzzer-coverage-x86_64": MPN_PATH=" x86_64/k8 x86_64 generic" Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether assembler supports --noexecstack option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... dlltool Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... unsupported Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking float.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking float.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for float.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking invent.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking invent.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for invent.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking langinfo.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking langinfo.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for langinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for locale.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking nl_types.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking nl_types.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nl_types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/attributes.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/attributes.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/attributes.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/iograph.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/iograph.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/iograph.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/mman.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/mman.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/mman.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/param.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/param.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/processor.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/processor.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/processor.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/pstat.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/pstat.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/pstat.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sysinfo.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sysinfo.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sysinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/syssgi.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/syssgi.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/syssgi.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/systemcfg.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/systemcfg.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/systemcfg.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/times.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/times.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/times.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/resource.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sysctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for machine/hal_sysinfo.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fgetc is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fscanf is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether optarg is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ungetc is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether vfprintf is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether sys_errlist is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether sys_nerr is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking return type of signal handlers... void Step #3 - "compile-libfuzzer-coverage-x86_64": checking for intmax_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for long double... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for long long... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ptrdiff_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for quad_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint_least32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for intptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working volatile... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C/C++ restrict keyword... __restrict Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc __attribute__ ((const)) works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc __attribute__ ((malloc)) works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc __attribute__ ((mode (XX))) works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc __attribute__ ((noreturn)) works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc hidden aliases work... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inline... inline Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working alloca.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca (via gmp-impl.h)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to allocate temporary memory... alloca Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking format of `double' floating point... IEEE little endian Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alarm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for attr_get... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cputime... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpagesize... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrusage... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getsysinfo... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for localeconv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mmap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mprotect... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nl_langinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for obstack_vprintf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for popen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for processor_info... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pstat_getprocessor... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for raise... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for read_real_time... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sigaction... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sigaltstack... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sigstack... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for syssgi... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strerror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strnlen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strtol... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strtoul... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysconf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysctl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysctlbyname... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for times... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vsnprintf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether vsnprintf works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether sscanf needs writable input... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct pst_processor.psp_iticksperclktick... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suitable m4... m4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if m4wrap produces spurious output... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to switch to text section... .text Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to switch to data section... .data Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler label suffix... : Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler global directive... .globl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler global directive attribute... Step #3 - "compile-libfuzzer-coverage-x86_64": checking if globals are prefixed by underscore... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to switch to read-only data section... .section .rodata,"a",@progbits Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler .type directive... .type $1,@$2 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler .size directive... .size $1,$2 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler local label prefix... .L Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler byte directive... .byte Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to define a 32-bit word... .long Step #3 - "compile-libfuzzer-coverage-x86_64": checking if .align assembly directive is logarithmic... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the .align directive accepts an 0x90 fill in .text... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assembler COFF type directives... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of void *... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of unsigned short... 2 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of unsigned... 4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of unsigned long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of mp_limb_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stack_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tputs in -lncurses... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tputs in -lcurses... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline in -lreadline... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline detected... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... bison -y Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... flex Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex output file root... lex.yy Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex library... -lfl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether yytext is a pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating config.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating demos/pexpr-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating demos/calc/calc-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating mpf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating mpn/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating mpq/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating mpz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating printf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scanf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rand/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating cxx/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/devel/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/mpf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/mpn/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/mpq/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/mpz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/rand/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/misc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/cxx/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tune/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating demos/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating demos/calc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating demos/expr/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating gmp.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating gmp.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating gmpxx.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/invert_limb_table.asm to mpn/invert_limb_table.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/add.c to mpn/add.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/add_1.c to mpn/add_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_n.asm to mpn/add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sub.c to mpn/sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sub_1.c to mpn/sub_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_n.asm to mpn/sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/cnd_aors_n.asm to mpn/cnd_add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/cnd_aors_n.asm to mpn/cnd_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/cnd_swap.c to mpn/cnd_swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/neg.c to mpn/neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/com.asm to mpn/com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mul_1.asm to mpn/mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aorsmul_1.asm to mpn/addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aorsmul_1.asm to mpn/submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_err1_n.asm to mpn/add_err1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_err2_n.asm to mpn/add_err2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_err3_n.asm to mpn/add_err3_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_err1_n.asm to mpn/sub_err1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_err2_n.asm to mpn/sub_err2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aors_err3_n.asm to mpn/sub_err3_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/lshift.asm to mpn/lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/rshift.asm to mpn/rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/dive_1.asm to mpn/dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/diveby3.c to mpn/diveby3.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/divis.c to mpn/divis.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/divrem.c to mpn/divrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/divrem_1.asm to mpn/divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/divrem_2.asm to mpn/divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/fib2_ui.c to mpn/fib2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/fib2m.c to mpn/fib2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mod_1.c to mpn/mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mod_34lsub1.asm to mpn/mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mode1o.asm to mpn/mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/pre_mod_1.c to mpn/pre_mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/dump.c to mpn/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mod_1_1.asm to mpn/mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mod_1_2.asm to mpn/mod_1_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mod_1_3.c to mpn/mod_1_3.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mod_1_4.asm to mpn/mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/lshiftc.asm to mpn/lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mul.c to mpn/mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mul_fft.c to mpn/mul_fft.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mul_n.c to mpn/mul_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sqr.c to mpn/sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/mul_basecase.asm to mpn/mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/sqr_basecase.asm to mpn/sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/nussbaumer_mul.c to mpn/nussbaumer_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/mulmid_basecase.asm to mpn/mulmid_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom42_mulmid.c to mpn/toom42_mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mulmid_n.c to mpn/mulmid_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mulmid.c to mpn/mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/random.c to mpn/random.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/random2.c to mpn/random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/pow_1.c to mpn/pow_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/rootrem.c to mpn/rootrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sqrtrem.c to mpn/sqrtrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sizeinbase.c to mpn/sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/get_str.c to mpn/get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/set_str.c to mpn/set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/compute_powtab.c to mpn/compute_powtab.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/scan0.c to mpn/scan0.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/scan1.c to mpn/scan1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/popham.asm to mpn/popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/popham.asm to mpn/hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/cmp.c to mpn/cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/zero_p.c to mpn/zero_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/perfsqr.c to mpn/perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/perfpow.c to mpn/perfpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/strongfibo.c to mpn/strongfibo.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/gcd_11.asm to mpn/gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/gcd_22.asm to mpn/gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/gcd_1.c to mpn/gcd_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/gcd.c to mpn/gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/gcdext_1.c to mpn/gcdext_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/gcdext.c to mpn/gcdext.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/gcd_subdiv_step.c to mpn/gcd_subdiv_step.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/gcdext_lehmer.c to mpn/gcdext_lehmer.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/div_q.c to mpn/div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/tdiv_qr.c to mpn/tdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/jacbase.c to mpn/jacbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/jacobi_2.c to mpn/jacobi_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/jacobi.c to mpn/jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/get_d.c to mpn/get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/matrix22_mul.c to mpn/matrix22_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/matrix22_mul1_inverse_vector.c to mpn/matrix22_mul1_inverse_vector.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd_matrix.c to mpn/hgcd_matrix.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd2.c to mpn/hgcd2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd_step.c to mpn/hgcd_step.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd_reduce.c to mpn/hgcd_reduce.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd.c to mpn/hgcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd_appr.c to mpn/hgcd_appr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd2_jacobi.c to mpn/hgcd2_jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/hgcd_jacobi.c to mpn/hgcd_jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mullo_n.c to mpn/mullo_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/mullo_basecase.asm to mpn/mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sqrlo.c to mpn/sqrlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sqrlo_basecase.c to mpn/sqrlo_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom22_mul.c to mpn/toom22_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom32_mul.c to mpn/toom32_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom42_mul.c to mpn/toom42_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom52_mul.c to mpn/toom52_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom62_mul.c to mpn/toom62_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom33_mul.c to mpn/toom33_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom43_mul.c to mpn/toom43_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom53_mul.c to mpn/toom53_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom54_mul.c to mpn/toom54_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom63_mul.c to mpn/toom63_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom44_mul.c to mpn/toom44_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom6h_mul.c to mpn/toom6h_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom6_sqr.c to mpn/toom6_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom8h_mul.c to mpn/toom8h_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom8_sqr.c to mpn/toom8_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_couple_handling.c to mpn/toom_couple_handling.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom2_sqr.c to mpn/toom2_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom3_sqr.c to mpn/toom3_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom4_sqr.c to mpn/toom4_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_eval_dgr3_pm1.c to mpn/toom_eval_dgr3_pm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_eval_dgr3_pm2.c to mpn/toom_eval_dgr3_pm2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_eval_pm1.c to mpn/toom_eval_pm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_eval_pm2.c to mpn/toom_eval_pm2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_eval_pm2exp.c to mpn/toom_eval_pm2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_eval_pm2rexp.c to mpn/toom_eval_pm2rexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_interpolate_5pts.c to mpn/toom_interpolate_5pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_interpolate_6pts.c to mpn/toom_interpolate_6pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_interpolate_7pts.c to mpn/toom_interpolate_7pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_interpolate_8pts.c to mpn/toom_interpolate_8pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_interpolate_12pts.c to mpn/toom_interpolate_12pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/toom_interpolate_16pts.c to mpn/toom_interpolate_16pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/invertappr.c to mpn/invertappr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/invert.c to mpn/invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/binvert.c to mpn/binvert.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mulmod_bnm1.c to mpn/mulmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sqrmod_bnm1.c to mpn/sqrmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/div_qr_1.c to mpn/div_qr_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/div_qr_1n_pi1.asm to mpn/div_qr_1n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/div_qr_2.c to mpn/div_qr_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/div_qr_2n_pi1.asm to mpn/div_qr_2n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/div_qr_2u_pi1.asm to mpn/div_qr_2u_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sbpi1_div_q.c to mpn/sbpi1_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sbpi1_div_qr.c to mpn/sbpi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sbpi1_divappr_q.c to mpn/sbpi1_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/dcpi1_div_q.c to mpn/dcpi1_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/dcpi1_div_qr.c to mpn/dcpi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/dcpi1_divappr_q.c to mpn/dcpi1_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mu_div_qr.c to mpn/mu_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mu_divappr_q.c to mpn/mu_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mu_div_q.c to mpn/mu_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/bdiv_q_1.asm to mpn/bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sbpi1_bdiv_q.c to mpn/sbpi1_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sbpi1_bdiv_qr.c to mpn/sbpi1_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sbpi1_bdiv_r.c to mpn/sbpi1_bdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/dcpi1_bdiv_q.c to mpn/dcpi1_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/dcpi1_bdiv_qr.c to mpn/dcpi1_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mu_bdiv_q.c to mpn/mu_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/mu_bdiv_qr.c to mpn/mu_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/bdiv_q.c to mpn/bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/bdiv_qr.c to mpn/bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/broot.c to mpn/broot.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/brootinv.c to mpn/brootinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/bsqrt.c to mpn/bsqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/bsqrtinv.c to mpn/bsqrtinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/divexact.c to mpn/divexact.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/bdiv_dbm1c.asm to mpn/bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/redc_1.asm to mpn/redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/redc_2.c to mpn/redc_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/redc_n.c to mpn/redc_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/powm.c to mpn/powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/powlo.c to mpn/powlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_powm.c to mpn/sec_powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_mul.c to mpn/sec_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_sqr.c to mpn/sec_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_div.c to mpn/sec_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_div.c to mpn/sec_div_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_pi1_div.c to mpn/sec_pi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_pi1_div.c to mpn/sec_pi1_div_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_aors_1.c to mpn/sec_add_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_aors_1.c to mpn/sec_sub_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/sec_invert.c to mpn/sec_invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/trialdiv.c to mpn/trialdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/remove.c to mpn/remove.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/and_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/andn_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/nand_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/ior_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/iorn_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/nior_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/xor_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/logops_n.asm to mpn/xnor_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/copyi.asm to mpn/copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/copyd.asm to mpn/copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/zero.c to mpn/zero.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/sec_tabselect.asm to mpn/sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/comb_tables.c to mpn/comb_tables.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/invert_limb.asm to mpn/invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/sqr_diag_addlsh1.asm to mpn/sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/mul_2.asm to mpn/mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/addmul_2.asm to mpn/addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aorrlsh1_n.asm to mpn/addlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/sublsh1_n.asm to mpn/sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aorrlsh1_n.asm to mpn/rsblsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/rsh1aors_n.asm to mpn/rsh1add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/rsh1aors_n.asm to mpn/rsh1sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aorrlsh2_n.asm to mpn/addlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/aorrlsh2_n.asm to mpn/rsblsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/aorrlsh_n.asm to mpn/addlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/aorrlsh_n.asm to mpn/rsblsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/generic/add_n_sub_n.c to mpn/add_n_sub_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/addaddmul_1msb0.asm to mpn/addaddmul_1msb0.asm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: linking mpn/x86_64/k8/gmp-mparam.h to gmp-mparam.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: summary of build options: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Version: GNU MP 6.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Host type: x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": ABI: 64 Step #3 - "compile-libfuzzer-coverage-x86_64": Install prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": Static libraries: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Shared libraries: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang `test -f 'gen-fac.c' || echo './'`gen-fac.c -o gen-fac Step #3 - "compile-libfuzzer-coverage-x86_64": clang `test -f 'gen-fib.c' || echo './'`gen-fib.c -o gen-fib Step #3 - "compile-libfuzzer-coverage-x86_64": clang `test -f 'gen-bases.c' || echo './'`gen-bases.c -o gen-bases -lm Step #3 - "compile-libfuzzer-coverage-x86_64": clang `test -f 'gen-trialdivtab.c' || echo './'`gen-trialdivtab.c -o gen-trialdivtab -lm Step #3 - "compile-libfuzzer-coverage-x86_64": clang `test -f 'gen-jacobitab.c' || echo './'`gen-jacobitab.c -o gen-jacobitab Step #3 - "compile-libfuzzer-coverage-x86_64": clang `test -f 'gen-psqr.c' || echo './'`gen-psqr.c -o gen-psqr -lm Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-jacobitab >mpn/jacobitab.h || (rm -f mpn/jacobitab.h; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-fib header 64 0 >fib_table.h || (rm -f fib_table.h; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-fib table 64 0 >mpn/fib_table.c || (rm -f mpn/fib_table.c; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-fac 64 0 >fac_table.h || (rm -f fac_table.h; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-trialdivtab 64 8000 >trialdivtab.h || (rm -f trialdivtab.h; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-bases header 64 0 >mp_bases.h || (rm -f mp_bases.h; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-bases table 64 0 >mpn/mp_bases.c || (rm -f mpn/mp_bases.c; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen-psqr 64 0 >mpn/perfsqr.h || (rm -f mpn/perfsqr.h; exit 1) Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/gmp-6.2.1' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in . Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in devel Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/devel' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/devel' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpn Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/mpn' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/mpn' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpz Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/mpz' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/mpz' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpq Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/mpq' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/mpq' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpf Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/mpf' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/mpf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in rand Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/rand' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/rand' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in misc Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/misc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/misc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in cxx Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/tests/cxx' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/tests/cxx' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpn Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/mpn' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo fib_table | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fib_table.lo fib_table.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mp_bases | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_bases.lo mp_bases.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo invert_limb_table | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'invert_limb_table.asm' || echo './'`invert_limb_table.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add.lo add.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add_1.lo add_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'add_n.asm' || echo './'`add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sub | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sub.lo sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sub_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sub_1.lo sub_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sub_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sub_n.asm' || echo './'`sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo cnd_add_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'cnd_add_n.asm' || echo './'`cnd_add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo cnd_sub_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'cnd_sub_n.asm' || echo './'`cnd_sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo cnd_swap | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cnd_swap.lo cnd_swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo neg | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o neg.lo neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo com | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'com.asm' || echo './'`com.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mul_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mul_1.asm' || echo './'`mul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo addmul_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'addmul_1.asm' || echo './'`addmul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo submul_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'submul_1.asm' || echo './'`submul_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_err1_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'add_err1_n.asm' || echo './'`add_err1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_err2_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'add_err2_n.asm' || echo './'`add_err2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_err3_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'add_err3_n.asm' || echo './'`add_err3_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sub_err1_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sub_err1_n.asm' || echo './'`sub_err1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sub_err2_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sub_err2_n.asm' || echo './'`sub_err2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sub_err3_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sub_err3_n.asm' || echo './'`sub_err3_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo lshift | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'lshift.asm' || echo './'`lshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rshift | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'rshift.asm' || echo './'`rshift.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dive_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'dive_1.asm' || echo './'`dive_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo diveby3 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o diveby3.lo diveby3.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo divis | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divis.lo divis.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo divrem | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divrem.lo divrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo divrem_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'divrem_1.asm' || echo './'`divrem_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo divrem_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'divrem_2.asm' || echo './'`divrem_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo fib2_ui | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fib2_ui.lo fib2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub.c -fPIC -DPIC -o .libs/sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert_limb_table -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack invert_limb_table.asm -fPIC -DPIC -o .libs/invert_limb_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub_1.c -fPIC -DPIC -o .libs/sub_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_1.c -fPIC -DPIC -o .libs/add_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_n.asm -fPIC -DPIC -o .libs/add_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add.c -fPIC -DPIC -o .libs/add.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_invert_limb_table -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC invert_limb_table.asm >tmp-invert_limb_table.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_neg -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -fPIC -DPIC -o .libs/neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_n.asm -fPIC -DPIC -o .libs/sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mul_1.asm -fPIC -DPIC -o .libs/mul_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_com -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack com.asm -fPIC -DPIC -o .libs/com.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack cnd_add_n.asm -fPIC -DPIC -o .libs/cnd_add_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addmul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addmul_1.asm -fPIC -DPIC -o .libs/addmul_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_err2_n.asm -fPIC -DPIC -o .libs/sub_err2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_submul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack submul_1.asm -fPIC -DPIC -o .libs/submul_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divrem.c -fPIC -DPIC -o .libs/divrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_fib_table -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib_table.c -fPIC -DPIC -o .libs/fib_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack cnd_sub_n.asm -fPIC -DPIC -o .libs/cnd_sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack divrem_1.asm -fPIC -DPIC -o .libs/divrem_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sub_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sub_n.asm >tmp-sub_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_err1_n.asm -fPIC -DPIC -o .libs/add_err1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_add_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC add_n.asm >tmp-add_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dive_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack dive_1.asm -fPIC -DPIC -o .libs/dive_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_diveby3 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c diveby3.c -fPIC -DPIC -o .libs/diveby3.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mul_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mul_1.asm >tmp-mul_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_err1_n.asm -fPIC -DPIC -o .libs/sub_err1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_com -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC com.asm >tmp-com.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_err2_n.asm -fPIC -DPIC -o .libs/add_err2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_submul_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC submul_1.asm >tmp-submul_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_cnd_add_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC cnd_add_n.asm >tmp-cnd_add_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sub_err2_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sub_err2_n.asm >tmp-sub_err2_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mp_bases -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_bases.c -fPIC -DPIC -o .libs/mp_bases.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_cnd_sub_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC cnd_sub_n.asm >tmp-cnd_sub_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err3_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_err3_n.asm -fPIC -DPIC -o .libs/sub_err3_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_divrem_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC divrem_1.asm >tmp-divrem_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rshift -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rshift.asm -fPIC -DPIC -o .libs/rshift.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_add_err1_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC add_err1_n.asm >tmp-add_err1_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_fib2_ui -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib2_ui.c -fPIC -DPIC -o .libs/fib2_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err3_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_err3_n.asm -fPIC -DPIC -o .libs/add_err3_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_dive_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC dive_1.asm >tmp-dive_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sub_err1_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sub_err1_n.asm >tmp-sub_err1_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_lshift -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack lshift.asm -fPIC -DPIC -o .libs/lshift.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_add_err2_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC add_err2_n.asm >tmp-add_err2_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divis -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis.c -fPIC -DPIC -o .libs/divis.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sub_err3_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sub_err3_n.asm >tmp-sub_err3_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_addmul_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC addmul_1.asm >tmp-addmul_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_swap -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cnd_swap.c -fPIC -DPIC -o .libs/cnd_swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack divrem_2.asm -fPIC -DPIC -o .libs/divrem_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_rshift -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC rshift.asm >tmp-rshift.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_add_err3_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC add_err3_n.asm >tmp-add_err3_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sub_n.s -fPIC -DPIC -o .libs/sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_lshift -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC lshift.asm >tmp-lshift.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-add_n.s -fPIC -DPIC -o .libs/add_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-cnd_add_n.s -fPIC -DPIC -o .libs/cnd_add_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-cnd_sub_n.s -fPIC -DPIC -o .libs/cnd_sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_com -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-com.s -fPIC -DPIC -o .libs/com.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_divrem_2 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC divrem_2.asm >tmp-divrem_2.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_submul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-submul_1.s -fPIC -DPIC -o .libs/submul_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mul_1.s -fPIC -DPIC -o .libs/mul_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert_limb_table -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-invert_limb_table.s -fPIC -DPIC -o .libs/invert_limb_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sub_err2_n.s -fPIC -DPIC -o .libs/sub_err2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dive_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-dive_1.s -fPIC -DPIC -o .libs/dive_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sub_err1_n.s -fPIC -DPIC -o .libs/sub_err1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err3_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sub_err3_n.s -fPIC -DPIC -o .libs/sub_err3_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack cnd_add_n.asm -o cnd_add_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_com -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack com.asm -o com.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack cnd_sub_n.asm -o cnd_sub_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_n.asm -o add_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-add_err2_n.s -fPIC -DPIC -o .libs/add_err2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-add_err1_n.s -fPIC -DPIC -o .libs/add_err1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-divrem_1.s -fPIC -DPIC -o .libs/divrem_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_submul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack submul_1.asm -o submul_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert_limb_table -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack invert_limb_table.asm -o invert_limb_table.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rshift -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-rshift.s -fPIC -DPIC -o .libs/rshift.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_err2_n.asm -o sub_err2_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err3_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-add_err3_n.s -fPIC -DPIC -o .libs/add_err3_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_lshift -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-lshift.s -fPIC -DPIC -o .libs/lshift.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dive_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack dive_1.asm -o dive_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_err1_n.asm -o sub_err1_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_err3_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_err3_n.asm -o sub_err3_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addmul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-addmul_1.s -fPIC -DPIC -o .libs/addmul_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_err2_n.asm -o add_err2_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_err1_n.asm -o add_err1_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_fib_table -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib_table.c -o fib_table.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack divrem_1.asm -o divrem_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub.c -o sub.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub_1.c -o sub_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rshift -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rshift.asm -o rshift.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_1.c -o add_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sub_n.asm -o sub_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_lshift -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack lshift.asm -o lshift.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_neg -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -o neg.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_err3_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack add_err3_n.asm -o add_err3_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add.c -o add.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mul_1.asm -o mul_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_diveby3 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c diveby3.c -o diveby3.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addmul_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addmul_1.asm -o addmul_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mp_bases -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_bases.c -o mp_bases.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-divrem_2.s -fPIC -DPIC -o .libs/divrem_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cnd_swap -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cnd_swap.c -o cnd_swap.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo fib2m | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fib2m.lo fib2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack divrem_2.asm -o divrem_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mod_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mod_1.lo mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mod_34lsub1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mod_34lsub1.asm' || echo './'`mod_34lsub1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mode1o | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mode1o.asm' || echo './'`mode1o.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo pre_mod_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o pre_mod_1.lo pre_mod_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dump | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dump.lo dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mod_1_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mod_1_1.asm' || echo './'`mod_1_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mod_1_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mod_1_2.asm' || echo './'`mod_1_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mod_1_3 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mod_1_3.lo mod_1_3.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mod_1_4 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mod_1_4.asm' || echo './'`mod_1_4.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo lshiftc | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'lshiftc.asm' || echo './'`lshiftc.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul.lo mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mul_fft | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_fft.lo mul_fft.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mul_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_n.lo mul_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqr.lo sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mul_basecase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mul_basecase.asm' || echo './'`mul_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqr_basecase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sqr_basecase.asm' || echo './'`sqr_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo nussbaumer_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o nussbaumer_mul.lo nussbaumer_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mulmid_basecase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mulmid_basecase.asm' || echo './'`mulmid_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divrem -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divrem.c -o divrem.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom42_mulmid | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom42_mulmid.lo toom42_mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_fib2_ui -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib2_ui.c -o fib2_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mulmid_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mulmid_n.lo mulmid_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mulmid | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mulmid.lo mulmid.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo random | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o random.lo random.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo random2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o random2.lo random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo pow_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o pow_1.lo pow_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rootrem | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o rootrem.lo rootrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqrtrem | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrtrem.lo sqrtrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sizeinbase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sizeinbase.lo sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo get_str | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_str.lo get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_fib2m -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib2m.c -fPIC -DPIC -o .libs/fib2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divis -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis.c -o divis.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_34lsub1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_34lsub1.asm -fPIC -DPIC -o .libs/mod_34lsub1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_pre_mod_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pre_mod_1.c -fPIC -DPIC -o .libs/pre_mod_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dump -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dump.c -fPIC -DPIC -o .libs/dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_1_1.asm -fPIC -DPIC -o .libs/mod_1_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -fPIC -DPIC -o .libs/mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mod_1.c -fPIC -DPIC -o .libs/mod_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_fft -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_fft.c -fPIC -DPIC -o .libs/mul_fft.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqr.c -fPIC -DPIC -o .libs/sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sqr_basecase.asm -fPIC -DPIC -o .libs/sqr_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_1_2.asm -fPIC -DPIC -o .libs/mod_1_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mod_34lsub1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mod_34lsub1.asm >tmp-mod_34lsub1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_3 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mod_1_3.c -fPIC -DPIC -o .libs/mod_1_3.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_4 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_1_4.asm -fPIC -DPIC -o .libs/mod_1_4.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mode1o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mode1o.asm -fPIC -DPIC -o .libs/mode1o.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mod_1_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mod_1_1.asm >tmp-mod_1_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mul_basecase.asm -fPIC -DPIC -o .libs/mul_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_n.c -fPIC -DPIC -o .libs/mul_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sqr_basecase -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sqr_basecase.asm >tmp-sqr_basecase.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mod_1_4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mod_1_4.asm >tmp-mod_1_4.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_lshiftc -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack lshiftc.asm -fPIC -DPIC -o .libs/lshiftc.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mul_basecase -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mul_basecase.asm >tmp-mul_basecase.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mulmid_basecase.asm -fPIC -DPIC -o .libs/mulmid_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mulmid.c -fPIC -DPIC -o .libs/mulmid.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_lshiftc -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC lshiftc.asm >tmp-lshiftc.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mulmid_basecase -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mulmid_basecase.asm >tmp-mulmid_basecase.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom42_mulmid -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom42_mulmid.c -fPIC -DPIC -o .libs/toom42_mulmid.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_random2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random2.c -fPIC -DPIC -o .libs/random2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rootrem -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rootrem.c -fPIC -DPIC -o .libs/rootrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_random -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random.c -fPIC -DPIC -o .libs/random.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_34lsub1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mod_34lsub1.s -fPIC -DPIC -o .libs/mod_34lsub1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_pow_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pow_1.c -fPIC -DPIC -o .libs/pow_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrtrem -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrtrem.c -fPIC -DPIC -o .libs/sqrtrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mod_1_2 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mod_1_2.asm >tmp-mod_1_2.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mulmid_n.c -fPIC -DPIC -o .libs/mulmid_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mode1o -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mode1o.asm >tmp-mode1o.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mod_1_1.s -fPIC -DPIC -o .libs/mod_1_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nussbaumer_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c nussbaumer_mul.c -fPIC -DPIC -o .libs/nussbaumer_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sqr_basecase.s -fPIC -DPIC -o .libs/sqr_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_4 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mod_1_4.s -fPIC -DPIC -o .libs/mod_1_4.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_34lsub1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_34lsub1.asm -o mod_34lsub1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_lshiftc -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-lshiftc.s -fPIC -DPIC -o .libs/lshiftc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sizeinbase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sizeinbase.c -fPIC -DPIC -o .libs/sizeinbase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_get_str -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -fPIC -DPIC -o .libs/get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mulmid_basecase.s -fPIC -DPIC -o .libs/mulmid_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_4 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_1_4.asm -o mod_1_4.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mode1o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mode1o.s -fPIC -DPIC -o .libs/mode1o.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_1_1.asm -o mod_1_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mod_1_2.s -fPIC -DPIC -o .libs/mod_1_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_lshiftc -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack lshiftc.asm -o lshiftc.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sqr_basecase.asm -o sqr_basecase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mulmid_basecase.asm -o mulmid_basecase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_pre_mod_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pre_mod_1.c -o pre_mod_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dump -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dump.c -o dump.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mul_basecase.s -fPIC -DPIC -o .libs/mul_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mode1o -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mode1o.asm -o mode1o.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mod_1_2.asm -o mod_1_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo set_str | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_str.lo set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mul_basecase.asm -o mul_basecase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqr.c -o sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo compute_powtab | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o compute_powtab.lo compute_powtab.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_random -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random.c -o random.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo scan0 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o scan0.lo scan0.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_n.c -o mul_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1_3 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mod_1_3.c -o mod_1_3.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo scan1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o scan1.lo scan1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo popcount | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'popcount.asm' || echo './'`popcount.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hamdist | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'hamdist.asm' || echo './'`hamdist.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nussbaumer_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c nussbaumer_mul.c -o nussbaumer_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_random2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random2.c -o random2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sizeinbase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sizeinbase.c -o sizeinbase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mulmid_n.c -o mulmid_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo cmp | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp.lo cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_pow_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pow_1.c -o pow_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo zero_p | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o zero_p.lo zero_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo perfsqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o perfsqr.lo perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mod_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mod_1.c -o mod_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo perfpow | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o perfpow.lo perfpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_fib2m -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib2m.c -o fib2m.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo strongfibo | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o strongfibo.lo strongfibo.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcd_11 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'gcd_11.asm' || echo './'`gcd_11.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcd_22 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'gcd_22.asm' || echo './'`gcd_22.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_set_str -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -fPIC -DPIC -o .libs/set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcd_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcd_1.lo gcd_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcd | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcd.lo gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcdext_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcdext_1.lo gcdext_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmid -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mulmid.c -o mulmid.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_compute_powtab -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c compute_powtab.c -fPIC -DPIC -o .libs/compute_powtab.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hamdist -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack hamdist.asm -fPIC -DPIC -o .libs/hamdist.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom42_mulmid -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom42_mulmid.c -o toom42_mulmid.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_perfsqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfsqr.c -fPIC -DPIC -o .libs/perfsqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_scan1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan1.c -fPIC -DPIC -o .libs/scan1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_zero_p -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c zero_p.c -fPIC -DPIC -o .libs/zero_p.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcdext | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcdext.lo gcdext.c Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_hamdist -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC hamdist.asm >tmp-hamdist.s Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcd_subdiv_step | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcd_subdiv_step.lo gcd_subdiv_step.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cmp -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -fPIC -DPIC -o .libs/cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_popcount -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack popcount.asm -fPIC -DPIC -o .libs/popcount.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_perfpow -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfpow.c -fPIC -DPIC -o .libs/perfpow.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_popcount -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC popcount.asm >tmp-popcount.s Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo gcdext_lehmer | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcdext_lehmer.lo gcdext_lehmer.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo div_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div_q.lo div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_scan0 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan0.c -fPIC -DPIC -o .libs/scan0.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_22 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack gcd_22.asm -fPIC -DPIC -o .libs/gcd_22.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hamdist -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-hamdist.s -fPIC -DPIC -o .libs/hamdist.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo tdiv_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_qr.lo tdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_gcd_22 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC gcd_22.asm >tmp-gcd_22.s Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo jacbase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o jacbase.lo jacbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo jacobi_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o jacobi_2.lo jacobi_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd_1.c -fPIC -DPIC -o .libs/gcd_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_strongfibo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c strongfibo.c -fPIC -DPIC -o .libs/strongfibo.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hamdist -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack hamdist.asm -o hamdist.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_popcount -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-popcount.s -fPIC -DPIC -o .libs/popcount.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_get_str -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -o get_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd.c -fPIC -DPIC -o .libs/gcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcdext_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext_1.c -fPIC -DPIC -o .libs/gcdext_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_popcount -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack popcount.asm -o popcount.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_11 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack gcd_11.asm -fPIC -DPIC -o .libs/gcd_11.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_zero_p -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c zero_p.c -o zero_p.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_gcd_11 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC gcd_11.asm >tmp-gcd_11.s Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo jacobi | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o jacobi.lo jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_scan1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan1.c -o scan1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_cmp -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -o cmp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_22 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-gcd_22.s -fPIC -DPIC -o .libs/gcd_22.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcdext -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext.c -fPIC -DPIC -o .libs/gcdext.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_subdiv_step -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd_subdiv_step.c -fPIC -DPIC -o .libs/gcd_subdiv_step.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_scan0 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan0.c -o scan0.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_compute_powtab -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c compute_powtab.c -o compute_powtab.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_22 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack gcd_22.asm -o gcd_22.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_11 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-gcd_11.s -fPIC -DPIC -o .libs/gcd_11.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_q.c -fPIC -DPIC -o .libs/div_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo get_d | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_d.lo get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcdext_lehmer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext_lehmer.c -fPIC -DPIC -o .libs/gcdext_lehmer.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo matrix22_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o matrix22_mul.lo matrix22_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_jacobi_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacobi_2.c -fPIC -DPIC -o .libs/jacobi_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_11 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack gcd_11.asm -o gcd_11.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcdext_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext_1.c -o gcdext_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_jacbase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacbase.c -fPIC -DPIC -o .libs/jacbase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd_1.c -o gcd_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_perfsqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfsqr.c -o perfsqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo matrix22_mul1_inverse_vector | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o matrix22_mul1_inverse_vector.lo matrix22_mul1_inverse_vector.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_set_str -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -o set_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd_matrix | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd_matrix.lo hgcd_matrix.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_tdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_qr.c -fPIC -DPIC -o .libs/tdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd2.lo hgcd2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd_step | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd_step.lo hgcd_step.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd_reduce | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd_reduce.lo hgcd_reduce.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd.lo hgcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_jacobi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacobi.c -fPIC -DPIC -o .libs/jacobi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -o mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd_appr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd_appr.lo hgcd_appr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd2_jacobi | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd2_jacobi.lo hgcd2_jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo hgcd_jacobi | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hgcd_jacobi.lo hgcd_jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_jacbase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacbase.c -o jacbase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mullo_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mullo_n.lo mullo_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_get_d -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -fPIC -DPIC -o .libs/get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd.c -o gcd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rootrem -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rootrem.c -o rootrem.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_matrix -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_matrix.c -fPIC -DPIC -o .libs/hgcd_matrix.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mullo_basecase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mullo_basecase.asm' || echo './'`mullo_basecase.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_matrix22_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c matrix22_mul.c -fPIC -DPIC -o .libs/matrix22_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqrlo | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrlo.lo sqrlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_reduce -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_reduce.c -fPIC -DPIC -o .libs/hgcd_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_matrix22_mul1_inverse_vector -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c matrix22_mul1_inverse_vector.c -fPIC -DPIC -o .libs/matrix22_mul1_inverse_vector.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_strongfibo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c strongfibo.c -o strongfibo.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd2.c -fPIC -DPIC -o .libs/hgcd2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_step -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_step.c -fPIC -DPIC -o .libs/hgcd_step.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqrlo_basecase | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrlo_basecase.lo sqrlo_basecase.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd.c -fPIC -DPIC -o .libs/hgcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom22_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom22_mul.lo toom22_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrtrem -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrtrem.c -o sqrtrem.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_jacobi_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacobi_2.c -o jacobi_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_appr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_appr.c -fPIC -DPIC -o .libs/hgcd_appr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd2_jacobi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd2_jacobi.c -fPIC -DPIC -o .libs/hgcd2_jacobi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_jacobi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_jacobi.c -fPIC -DPIC -o .libs/hgcd_jacobi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_perfpow -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfpow.c -o perfpow.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mullo_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mullo_n.c -fPIC -DPIC -o .libs/mullo_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcd_subdiv_step -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd_subdiv_step.c -o gcd_subdiv_step.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom32_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom32_mul.lo toom32_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_get_d -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -o get_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_matrix22_mul1_inverse_vector -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c matrix22_mul1_inverse_vector.c -o matrix22_mul1_inverse_vector.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom42_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom42_mul.lo toom42_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_jacobi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacobi.c -o jacobi.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrlo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrlo.c -fPIC -DPIC -o .libs/sqrlo.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrlo_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrlo_basecase.c -fPIC -DPIC -o .libs/sqrlo_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mullo_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mullo_basecase.asm -fPIC -DPIC -o .libs/mullo_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_step -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_step.c -o hgcd_step.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom22_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom22_mul.c -fPIC -DPIC -o .libs/toom22_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mullo_basecase -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mullo_basecase.asm >tmp-mullo_basecase.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd.c -o hgcd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom32_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom32_mul.c -fPIC -DPIC -o .libs/toom32_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom42_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom42_mul.c -fPIC -DPIC -o .libs/toom42_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom52_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom52_mul.lo toom52_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom62_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom62_mul.lo toom62_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom33_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom33_mul.lo toom33_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mullo_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mullo_basecase.s -fPIC -DPIC -o .libs/mullo_basecase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd2.c -o hgcd2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mullo_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mullo_n.c -o mullo_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mullo_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mullo_basecase.asm -o mullo_basecase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_jacobi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_jacobi.c -o hgcd_jacobi.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom43_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom43_mul.lo toom43_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_appr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_appr.c -o hgcd_appr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcdext_lehmer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext_lehmer.c -o gcdext_lehmer.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrlo_basecase -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrlo_basecase.c -o sqrlo_basecase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_q.c -o div_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrlo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrlo.c -o sqrlo.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom62_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom62_mul.c -fPIC -DPIC -o .libs/toom62_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom53_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom53_mul.lo toom53_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom54_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom54_mul.lo toom54_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom63_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom63_mul.lo toom63_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_matrix -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_matrix.c -o hgcd_matrix.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom44_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom44_mul.lo toom44_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom6h_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom6h_mul.lo toom6h_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom52_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom52_mul.c -fPIC -DPIC -o .libs/toom52_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom33_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom33_mul.c -fPIC -DPIC -o .libs/toom33_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom6_sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom6_sqr.lo toom6_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd2_jacobi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd2_jacobi.c -o hgcd2_jacobi.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_matrix22_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c matrix22_mul.c -o matrix22_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_tdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_qr.c -o tdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom43_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom43_mul.c -fPIC -DPIC -o .libs/toom43_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom8h_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom8h_mul.lo toom8h_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom8_sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom8_sqr.lo toom8_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom53_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom53_mul.c -fPIC -DPIC -o .libs/toom53_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom63_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom63_mul.c -fPIC -DPIC -o .libs/toom63_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_couple_handling | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_couple_handling.lo toom_couple_handling.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom6h_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom6h_mul.c -fPIC -DPIC -o .libs/toom6h_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom2_sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom2_sqr.lo toom2_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom44_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom44_mul.c -fPIC -DPIC -o .libs/toom44_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom54_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom54_mul.c -fPIC -DPIC -o .libs/toom54_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_gcdext -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext.c -o gcdext.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom3_sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom3_sqr.lo toom3_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom4_sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom4_sqr.lo toom4_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_eval_dgr3_pm1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_eval_dgr3_pm1.lo toom_eval_dgr3_pm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_eval_dgr3_pm2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_eval_dgr3_pm2.lo toom_eval_dgr3_pm2.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom8h_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom8h_mul.c -fPIC -DPIC -o .libs/toom8h_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom22_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom22_mul.c -o toom22_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom6_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom6_sqr.c -fPIC -DPIC -o .libs/toom6_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_hgcd_reduce -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hgcd_reduce.c -o hgcd_reduce.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom8_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom8_sqr.c -fPIC -DPIC -o .libs/toom8_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_fft -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_fft.c -o mul_fft.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_couple_handling -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_couple_handling.c -fPIC -DPIC -o .libs/toom_couple_handling.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_eval_pm1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_eval_pm1.lo toom_eval_pm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom42_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom42_mul.c -o toom42_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom54_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom54_mul.c -o toom54_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom32_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom32_mul.c -o toom32_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom2_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom2_sqr.c -fPIC -DPIC -o .libs/toom2_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom3_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom3_sqr.c -fPIC -DPIC -o .libs/toom3_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_dgr3_pm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_dgr3_pm1.c -fPIC -DPIC -o .libs/toom_eval_dgr3_pm1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom33_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom33_mul.c -o toom33_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom43_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom43_mul.c -o toom43_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom4_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom4_sqr.c -fPIC -DPIC -o .libs/toom4_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_eval_pm2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_eval_pm2.lo toom_eval_pm2.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_dgr3_pm2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_dgr3_pm2.c -fPIC -DPIC -o .libs/toom_eval_dgr3_pm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_eval_pm2exp | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_eval_pm2exp.lo toom_eval_pm2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom63_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom63_mul.c -o toom63_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom6_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom6_sqr.c -o toom6_sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_couple_handling -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_couple_handling.c -o toom_couple_handling.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom44_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom44_mul.c -o toom44_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom52_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom52_mul.c -o toom52_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom53_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom53_mul.c -o toom53_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_eval_pm2rexp | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_eval_pm2rexp.lo toom_eval_pm2rexp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_interpolate_5pts | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_interpolate_5pts.lo toom_interpolate_5pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_interpolate_6pts | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_interpolate_6pts.lo toom_interpolate_6pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom6h_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom6h_mul.c -o toom6h_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm1.c -fPIC -DPIC -o .libs/toom_eval_pm1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_interpolate_7pts | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_interpolate_7pts.lo toom_interpolate_7pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom62_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom62_mul.c -o toom62_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm2.c -fPIC -DPIC -o .libs/toom_eval_pm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_dgr3_pm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_dgr3_pm1.c -o toom_eval_dgr3_pm1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_interpolate_8pts | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_interpolate_8pts.lo toom_interpolate_8pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm2rexp -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm2rexp.c -fPIC -DPIC -o .libs/toom_eval_pm2rexp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_dgr3_pm2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_dgr3_pm2.c -o toom_eval_dgr3_pm2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_interpolate_12pts | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_interpolate_12pts.lo toom_interpolate_12pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom4_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom4_sqr.c -o toom4_sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom3_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom3_sqr.c -o toom3_sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom2_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom2_sqr.c -o toom2_sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo toom_interpolate_16pts | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o toom_interpolate_16pts.lo toom_interpolate_16pts.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_5pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_5pts.c -fPIC -DPIC -o .libs/toom_interpolate_5pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm2exp -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm2exp.c -fPIC -DPIC -o .libs/toom_eval_pm2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo invertappr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o invertappr.lo invertappr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_6pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_6pts.c -fPIC -DPIC -o .libs/toom_interpolate_6pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_7pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_7pts.c -fPIC -DPIC -o .libs/toom_interpolate_7pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo invert | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o invert.lo invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom8_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom8_sqr.c -o toom8_sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_8pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_8pts.c -fPIC -DPIC -o .libs/toom_interpolate_8pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm1.c -o toom_eval_pm1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo binvert | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o binvert.lo binvert.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mulmod_bnm1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mulmod_bnm1.lo mulmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqrmod_bnm1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrmod_bnm1.lo sqrmod_bnm1.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_12pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_12pts.c -fPIC -DPIC -o .libs/toom_interpolate_12pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom8h_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom8h_mul.c -o toom8h_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm2.c -o toom_eval_pm2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo div_qr_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div_qr_1.lo div_qr_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_16pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_16pts.c -fPIC -DPIC -o .libs/toom_interpolate_16pts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invertappr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invertappr.c -fPIC -DPIC -o .libs/invertappr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm2rexp -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm2rexp.c -o toom_eval_pm2rexp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo div_qr_1n_pi1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'div_qr_1n_pi1.asm' || echo './'`div_qr_1n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo div_qr_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div_qr_2.lo div_qr_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo div_qr_2n_pi1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'div_qr_2n_pi1.asm' || echo './'`div_qr_2n_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invert.c -fPIC -DPIC -o .libs/invert.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo div_qr_2u_pi1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'div_qr_2u_pi1.asm' || echo './'`div_qr_2u_pi1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_binvert -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c binvert.c -fPIC -DPIC -o .libs/binvert.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sbpi1_div_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sbpi1_div_q.lo sbpi1_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sbpi1_div_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sbpi1_div_qr.lo sbpi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sbpi1_divappr_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sbpi1_divappr_q.lo sbpi1_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_eval_pm2exp -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_eval_pm2exp.c -o toom_eval_pm2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dcpi1_div_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dcpi1_div_q.lo dcpi1_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_5pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_5pts.c -o toom_interpolate_5pts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrmod_bnm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrmod_bnm1.c -fPIC -DPIC -o .libs/sqrmod_bnm1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dcpi1_div_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dcpi1_div_qr.lo dcpi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dcpi1_divappr_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dcpi1_divappr_q.lo dcpi1_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmod_bnm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mulmod_bnm1.c -fPIC -DPIC -o .libs/mulmod_bnm1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mu_div_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mu_div_qr.lo mu_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_qr_1.c -fPIC -DPIC -o .libs/div_qr_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_1n_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack div_qr_1n_pi1.asm -fPIC -DPIC -o .libs/div_qr_1n_pi1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mu_divappr_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mu_divappr_q.lo mu_divappr_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_6pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_6pts.c -o toom_interpolate_6pts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_qr_2.c -fPIC -DPIC -o .libs/div_qr_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_div_qr_1n_pi1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC div_qr_1n_pi1.asm >tmp-div_qr_1n_pi1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_7pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_7pts.c -o toom_interpolate_7pts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2u_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack div_qr_2u_pi1.asm -fPIC -DPIC -o .libs/div_qr_2u_pi1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_div_q.c -fPIC -DPIC -o .libs/sbpi1_div_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_divappr_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_divappr_q.c -fPIC -DPIC -o .libs/sbpi1_divappr_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_div_qr_2u_pi1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC div_qr_2u_pi1.asm >tmp-div_qr_2u_pi1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_div_q.c -fPIC -DPIC -o .libs/dcpi1_div_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mu_div_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mu_div_q.lo mu_div_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_div_qr.c -fPIC -DPIC -o .libs/dcpi1_div_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_1n_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-div_qr_1n_pi1.s -fPIC -DPIC -o .libs/div_qr_1n_pi1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo bdiv_q_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'bdiv_q_1.asm' || echo './'`bdiv_q_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2n_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack div_qr_2n_pi1.asm -fPIC -DPIC -o .libs/div_qr_2n_pi1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invert.c -o invert.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_divappr_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_divappr_q.c -fPIC -DPIC -o .libs/dcpi1_divappr_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sbpi1_bdiv_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sbpi1_bdiv_q.lo sbpi1_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_1n_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack div_qr_1n_pi1.asm -o div_qr_1n_pi1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2u_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-div_qr_2u_pi1.s -fPIC -DPIC -o .libs/div_qr_2u_pi1.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_div_qr_2n_pi1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC div_qr_2n_pi1.asm >tmp-div_qr_2n_pi1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2u_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack div_qr_2u_pi1.asm -o div_qr_2u_pi1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_8pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_8pts.c -o toom_interpolate_8pts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_qr_1.c -o div_qr_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sbpi1_bdiv_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sbpi1_bdiv_qr.lo sbpi1_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2n_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-div_qr_2n_pi1.s -fPIC -DPIC -o .libs/div_qr_2n_pi1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_div_qr.c -fPIC -DPIC -o .libs/mu_div_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_divappr_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_divappr_q.c -fPIC -DPIC -o .libs/mu_divappr_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_binvert -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c binvert.c -o binvert.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_div_qr.c -fPIC -DPIC -o .libs/sbpi1_div_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sbpi1_bdiv_r | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sbpi1_bdiv_r.lo sbpi1_bdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dcpi1_bdiv_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dcpi1_bdiv_q.lo dcpi1_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_qr_2.c -o div_qr_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_div_qr_2n_pi1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack div_qr_2n_pi1.asm -o div_qr_2n_pi1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_div_q.c -fPIC -DPIC -o .libs/mu_div_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo dcpi1_bdiv_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dcpi1_bdiv_qr.lo dcpi1_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mu_bdiv_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mu_bdiv_q.lo mu_bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mu_bdiv_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mu_bdiv_qr.lo mu_bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_q_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack bdiv_q_1.asm -fPIC -DPIC -o .libs/bdiv_q_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_bdiv_q_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC bdiv_q_1.asm >tmp-bdiv_q_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_bdiv_q.c -fPIC -DPIC -o .libs/sbpi1_bdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_bdiv_qr.c -fPIC -DPIC -o .libs/sbpi1_bdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo bdiv_q | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o bdiv_q.lo bdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo bdiv_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o bdiv_qr.lo bdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_q_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-bdiv_q_1.s -fPIC -DPIC -o .libs/bdiv_q_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo broot | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o broot.lo broot.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_bdiv_r -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_bdiv_r.c -fPIC -DPIC -o .libs/sbpi1_bdiv_r.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_div_q.c -o dcpi1_div_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_bdiv_qr.c -fPIC -DPIC -o .libs/dcpi1_bdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_divappr_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_divappr_q.c -o sbpi1_divappr_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_q_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack bdiv_q_1.asm -o bdiv_q_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqrmod_bnm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrmod_bnm1.c -o sqrmod_bnm1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_bdiv_q.c -fPIC -DPIC -o .libs/mu_bdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo brootinv | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o brootinv.lo brootinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo bsqrt | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o bsqrt.lo bsqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_bdiv_qr.c -fPIC -DPIC -o .libs/mu_bdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_div_qr.c -o sbpi1_div_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invertappr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invertappr.c -o invertappr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_12pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_12pts.c -o toom_interpolate_12pts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo bsqrtinv | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o bsqrtinv.lo bsqrtinv.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo divexact | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divexact.lo divexact.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_bdiv_q.c -fPIC -DPIC -o .libs/dcpi1_bdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_bdiv_qr.c -o sbpi1_bdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_div_q.c -o sbpi1_div_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_bdiv_r -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_bdiv_r.c -o sbpi1_bdiv_r.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_div_qr.c -o dcpi1_div_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sbpi1_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sbpi1_bdiv_q.c -o sbpi1_bdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_divappr_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_divappr_q.c -o dcpi1_divappr_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bdiv_q.c -fPIC -DPIC -o .libs/bdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo bdiv_dbm1c | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'bdiv_dbm1c.asm' || echo './'`bdiv_dbm1c.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bdiv_qr.c -fPIC -DPIC -o .libs/bdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bsqrt -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bsqrt.c -fPIC -DPIC -o .libs/bsqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo redc_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'redc_1.asm' || echo './'`redc_1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mulmod_bnm1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mulmod_bnm1.c -o mulmod_bnm1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_brootinv -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c brootinv.c -fPIC -DPIC -o .libs/brootinv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_broot -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c broot.c -fPIC -DPIC -o .libs/broot.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo redc_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o redc_2.lo redc_2.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_toom_interpolate_16pts -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c toom_interpolate_16pts.c -o toom_interpolate_16pts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo redc_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o redc_n.lo redc_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divexact -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divexact.c -fPIC -DPIC -o .libs/divexact.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_div_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_div_q.c -o mu_div_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo powm | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o powm.lo powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo powlo | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o powlo.lo powlo.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bsqrtinv -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bsqrtinv.c -fPIC -DPIC -o .libs/bsqrtinv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_dbm1c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack bdiv_dbm1c.asm -fPIC -DPIC -o .libs/bdiv_dbm1c.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bsqrt -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bsqrt.c -o bsqrt.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_bdiv_dbm1c -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC bdiv_dbm1c.asm >tmp-bdiv_dbm1c.s Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_powm | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_powm.lo sec_powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_bdiv_qr.c -o dcpi1_bdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_dcpi1_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dcpi1_bdiv_q.c -o dcpi1_bdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_mul | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_mul.lo sec_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bdiv_q.c -o bdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_sqr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_sqr.lo sec_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_div_qr.c -o mu_div_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_dbm1c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-bdiv_dbm1c.s -fPIC -DPIC -o .libs/bdiv_dbm1c.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c redc_2.c -fPIC -DPIC -o .libs/redc_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_divappr_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_divappr_q.c -o mu_divappr_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_dbm1c -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack bdiv_dbm1c.asm -o bdiv_dbm1c.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c redc_n.c -fPIC -DPIC -o .libs/redc_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack redc_1.asm -fPIC -DPIC -o .libs/redc_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_bdiv_q -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_bdiv_q.c -o mu_bdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_powm -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm.c -fPIC -DPIC -o .libs/powm.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_redc_1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC redc_1.asm >tmp-redc_1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bdiv_qr.c -o bdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_div_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_div_qr.lo sec_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_bsqrtinv -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bsqrtinv.c -o bsqrtinv.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_div_r | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_div_r.lo sec_div_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mu_bdiv_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mu_bdiv_qr.c -o mu_bdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_divexact -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divexact.c -o divexact.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_powlo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powlo.c -fPIC -DPIC -o .libs/powlo.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_pi1_div_qr | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_pi1_div_qr.lo sec_pi1_div_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-redc_1.s -fPIC -DPIC -o .libs/redc_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_brootinv -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c brootinv.c -o brootinv.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_powm -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_powm.c -fPIC -DPIC -o .libs/sec_powm.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_mul.c -fPIC -DPIC -o .libs/sec_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_pi1_div_r | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_pi1_div_r.lo sec_pi1_div_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack redc_1.asm -o redc_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_add_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_add_1.lo sec_add_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_sub_1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_sub_1.lo sec_sub_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c redc_2.c -o redc_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_invert | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sec_invert.lo sec_invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_sqr.c -fPIC -DPIC -o .libs/sec_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo trialdiv | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o trialdiv.lo trialdiv.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_broot -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c broot.c -o broot.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_div_qr.c -fPIC -DPIC -o .libs/sec_div_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_div_r -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_div_r.c -fPIC -DPIC -o .libs/sec_div_r.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo remove | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o remove.lo remove.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo and_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'and_n.asm' || echo './'`and_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_mul -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_mul.c -o sec_mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo andn_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'andn_n.asm' || echo './'`andn_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_redc_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c redc_n.c -o redc_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo nand_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'nand_n.asm' || echo './'`nand_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_add_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_add_1.c -fPIC -DPIC -o .libs/sec_add_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo ior_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'ior_n.asm' || echo './'`ior_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo iorn_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'iorn_n.asm' || echo './'`iorn_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo nior_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'nior_n.asm' || echo './'`nior_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo xor_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'xor_n.asm' || echo './'`xor_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_sqr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_sqr.c -o sec_sqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo xnor_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'xnor_n.asm' || echo './'`xnor_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_pi1_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_pi1_div_qr.c -fPIC -DPIC -o .libs/sec_pi1_div_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_pi1_div_r -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_pi1_div_r.c -fPIC -DPIC -o .libs/sec_pi1_div_r.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_sub_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_sub_1.c -fPIC -DPIC -o .libs/sec_sub_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_invert -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_invert.c -fPIC -DPIC -o .libs/sec_invert.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo copyi | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'copyi.asm' || echo './'`copyi.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo copyd | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'copyd.asm' || echo './'`copyd.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_trialdiv -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c trialdiv.c -fPIC -DPIC -o .libs/trialdiv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_div_r -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_div_r.c -o sec_div_r.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo zero | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o zero.lo zero.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_remove -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c remove.c -fPIC -DPIC -o .libs/remove.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_div_qr.c -o sec_div_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_andn_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack andn_n.asm -fPIC -DPIC -o .libs/andn_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_andn_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC andn_n.asm >tmp-andn_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nand_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack nand_n.asm -fPIC -DPIC -o .libs/nand_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_add_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_add_1.c -o sec_add_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sec_tabselect | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sec_tabselect.asm' || echo './'`sec_tabselect.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo comb_tables | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o comb_tables.lo comb_tables.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_xnor_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack xnor_n.asm -fPIC -DPIC -o .libs/xnor_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_iorn_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack iorn_n.asm -fPIC -DPIC -o .libs/iorn_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo invert_limb | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'invert_limb.asm' || echo './'`invert_limb.asm Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_andn_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-andn_n.s -fPIC -DPIC -o .libs/andn_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_powlo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powlo.c -o powlo.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_sub_1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_sub_1.c -o sec_sub_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_nand_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC nand_n.asm >tmp-nand_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sqr_diag_addlsh1 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sqr_diag_addlsh1.asm' || echo './'`sqr_diag_addlsh1.asm Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_iorn_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC iorn_n.asm >tmp-iorn_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_xnor_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC xnor_n.asm >tmp-xnor_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_and_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack and_n.asm -fPIC -DPIC -o .libs/and_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nior_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack nior_n.asm -fPIC -DPIC -o .libs/nior_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_andn_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack andn_n.asm -o andn_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_ior_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack ior_n.asm -fPIC -DPIC -o .libs/ior_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_pi1_div_qr -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_pi1_div_qr.c -o sec_pi1_div_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_pi1_div_r -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_pi1_div_r.c -o sec_pi1_div_r.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_and_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC and_n.asm >tmp-and_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_ior_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC ior_n.asm >tmp-ior_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_nior_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC nior_n.asm >tmp-nior_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_xor_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack xor_n.asm -fPIC -DPIC -o .libs/xor_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_zero -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c zero.c -fPIC -DPIC -o .libs/zero.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_xnor_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-xnor_n.s -fPIC -DPIC -o .libs/xnor_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nand_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-nand_n.s -fPIC -DPIC -o .libs/nand_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_invert -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_invert.c -o sec_invert.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_iorn_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-iorn_n.s -fPIC -DPIC -o .libs/iorn_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_copyd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack copyd.asm -fPIC -DPIC -o .libs/copyd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_copyi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack copyi.asm -fPIC -DPIC -o .libs/copyi.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo mul_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'mul_2.asm' || echo './'`mul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo addmul_2 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'addmul_2.asm' || echo './'`addmul_2.asm Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_copyi -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC copyi.asm >tmp-copyi.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_copyd -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC copyd.asm >tmp-copyd.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_powm -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sec_powm.c -o sec_powm.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nand_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack nand_n.asm -o nand_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_and_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-and_n.s -fPIC -DPIC -o .libs/and_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_xnor_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack xnor_n.asm -o xnor_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_iorn_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack iorn_n.asm -o iorn_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo addlsh1_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'addlsh1_n.asm' || echo './'`addlsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo sublsh1_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'sublsh1_n.asm' || echo './'`sublsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nior_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-nior_n.s -fPIC -DPIC -o .libs/nior_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rsblsh1_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'rsblsh1_n.asm' || echo './'`rsblsh1_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_ior_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-ior_n.s -fPIC -DPIC -o .libs/ior_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_xor_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC xor_n.asm >tmp-xor_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_nior_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack nior_n.asm -o nior_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_copyi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-copyi.s -fPIC -DPIC -o .libs/copyi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_and_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack and_n.asm -o and_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_ior_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack ior_n.asm -o ior_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_copyd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-copyd.s -fPIC -DPIC -o .libs/copyd.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rsh1add_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'rsh1add_n.asm' || echo './'`rsh1add_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_tabselect -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sec_tabselect.asm -fPIC -DPIC -o .libs/sec_tabselect.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rsh1sub_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'rsh1sub_n.asm' || echo './'`rsh1sub_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert_limb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack invert_limb.asm -fPIC -DPIC -o .libs/invert_limb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_xor_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-xor_n.s -fPIC -DPIC -o .libs/xor_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo addlsh2_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'addlsh2_n.asm' || echo './'`addlsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_copyi -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack copyi.asm -o copyi.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_comb_tables -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c comb_tables.c -fPIC -DPIC -o .libs/comb_tables.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rsblsh2_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'rsblsh2_n.asm' || echo './'`rsblsh2_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_trialdiv -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c trialdiv.c -o trialdiv.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sec_tabselect -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sec_tabselect.asm >tmp-sec_tabselect.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_invert_limb -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC invert_limb.asm >tmp-invert_limb.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_xor_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack xor_n.asm -o xor_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr_diag_addlsh1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sqr_diag_addlsh1.asm -fPIC -DPIC -o .libs/sqr_diag_addlsh1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_zero -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c zero.c -o zero.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo addlsh_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'addlsh_n.asm' || echo './'`addlsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_copyd -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack copyd.asm -o copyd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo rsblsh_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'rsblsh_n.asm' || echo './'`rsblsh_n.asm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_n_sub_n | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add_n_sub_n.lo add_n_sub_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --mode=compile --tag=CC ../mpn/m4-ccas --m4="m4" clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo addaddmul_1msb0 | sed 's/_$//'` -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack `test -f 'addaddmul_1msb0.asm' || echo './'`addaddmul_1msb0.asm Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sqr_diag_addlsh1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sqr_diag_addlsh1.asm >tmp-sqr_diag_addlsh1.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mul_2.asm -fPIC -DPIC -o .libs/mul_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_tabselect -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sec_tabselect.s -fPIC -DPIC -o .libs/sec_tabselect.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert_limb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-invert_limb.s -fPIC -DPIC -o .libs/invert_limb.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsblsh1_n.asm -fPIC -DPIC -o .libs/rsblsh1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_mul_2 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC mul_2.asm >tmp-mul_2.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_rsblsh1_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC rsblsh1_n.asm >tmp-rsblsh1_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sec_tabselect -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sec_tabselect.asm -o sec_tabselect.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_invert_limb -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack invert_limb.asm -o invert_limb.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addmul_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addmul_2.asm -fPIC -DPIC -o .libs/addmul_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr_diag_addlsh1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sqr_diag_addlsh1.s -fPIC -DPIC -o .libs/sqr_diag_addlsh1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_comb_tables -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c comb_tables.c -o comb_tables.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_remove -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c remove.c -o remove.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_addmul_2 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC addmul_2.asm >tmp-addmul_2.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sublsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sublsh1_n.asm -fPIC -DPIC -o .libs/sublsh1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsh1sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsh1sub_n.asm -fPIC -DPIC -o .libs/rsh1sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addlsh1_n.asm -fPIC -DPIC -o .libs/addlsh1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsh1add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsh1add_n.asm -fPIC -DPIC -o .libs/rsh1add_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-mul_2.s -fPIC -DPIC -o .libs/mul_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addlsh2_n.asm -fPIC -DPIC -o .libs/addlsh2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_sublsh1_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC sublsh1_n.asm >tmp-sublsh1_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sqr_diag_addlsh1 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sqr_diag_addlsh1.asm -o sqr_diag_addlsh1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_rsh1sub_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC rsh1sub_n.asm >tmp-rsh1sub_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_addlsh1_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC addlsh1_n.asm >tmp-addlsh1_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-rsblsh1_n.s -fPIC -DPIC -o .libs/rsblsh1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_rsh1add_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC rsh1add_n.asm >tmp-rsh1add_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsblsh2_n.asm -fPIC -DPIC -o .libs/rsblsh2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_addlsh2_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC addlsh2_n.asm >tmp-addlsh2_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_mul_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack mul_2.asm -o mul_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_n_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_n_sub_n.c -fPIC -DPIC -o .libs/add_n_sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_rsblsh2_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC rsblsh2_n.asm >tmp-rsblsh2_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addmul_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-addmul_2.s -fPIC -DPIC -o .libs/addmul_2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsblsh1_n.asm -o rsblsh1_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addaddmul_1msb0 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addaddmul_1msb0.asm -fPIC -DPIC -o .libs/addaddmul_1msb0.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sublsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-sublsh1_n.s -fPIC -DPIC -o .libs/sublsh1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addlsh_n.asm -fPIC -DPIC -o .libs/addlsh_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsblsh_n.asm -fPIC -DPIC -o .libs/rsblsh_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-addlsh1_n.s -fPIC -DPIC -o .libs/addlsh1_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsh1sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-rsh1sub_n.s -fPIC -DPIC -o .libs/rsh1sub_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_addaddmul_1msb0 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC addaddmul_1msb0.asm >tmp-addaddmul_1msb0.s Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addmul_2 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addmul_2.asm -o addmul_2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_addlsh_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC addlsh_n.asm >tmp-addlsh_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_rsblsh_n -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_CRYPTOFUZZ -DPIC rsblsh_n.asm >tmp-rsblsh_n.s Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-rsblsh2_n.s -fPIC -DPIC -o .libs/rsblsh2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsh1add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-rsh1add_n.s -fPIC -DPIC -o .libs/rsh1add_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-addlsh2_n.s -fPIC -DPIC -o .libs/addlsh2_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_sublsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack sublsh1_n.asm -o sublsh1_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh1_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addlsh1_n.asm -o addlsh1_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsh1sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsh1sub_n.asm -o rsh1sub_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-addlsh_n.s -fPIC -DPIC -o .libs/addlsh_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsh1add_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsh1add_n.asm -o rsh1add_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addaddmul_1msb0 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-addaddmul_1msb0.s -fPIC -DPIC -o .libs/addaddmul_1msb0.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addlsh2_n.asm -o addlsh2_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_powm -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm.c -o powm.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh2_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsblsh2_n.asm -o rsblsh2_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack tmp-rsblsh_n.s -fPIC -DPIC -o .libs/rsblsh_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addaddmul_1msb0 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addaddmul_1msb0.asm -o addaddmul_1msb0.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_addlsh_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack addlsh_n.asm -o addlsh_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: ../mpn/m4-ccas --m4=m4 clang -c -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_rsblsh_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -Wa,--noexecstack rsblsh_n.asm -o rsblsh_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -DOPERATION_add_n_sub_n -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_n_sub_n.c -o add_n_sub_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o libmpn.la fib_table.lo mp_bases.lo invert_limb_table.lo add.lo add_1.lo add_n.lo sub.lo sub_1.lo sub_n.lo cnd_add_n.lo cnd_sub_n.lo cnd_swap.lo neg.lo com.lo mul_1.lo addmul_1.lo submul_1.lo add_err1_n.lo add_err2_n.lo add_err3_n.lo sub_err1_n.lo sub_err2_n.lo sub_err3_n.lo lshift.lo rshift.lo dive_1.lo diveby3.lo divis.lo divrem.lo divrem_1.lo divrem_2.lo fib2_ui.lo fib2m.lo mod_1.lo mod_34lsub1.lo mode1o.lo pre_mod_1.lo dump.lo mod_1_1.lo mod_1_2.lo mod_1_3.lo mod_1_4.lo lshiftc.lo mul.lo mul_fft.lo mul_n.lo sqr.lo mul_basecase.lo sqr_basecase.lo nussbaumer_mul.lo mulmid_basecase.lo toom42_mulmid.lo mulmid_n.lo mulmid.lo random.lo random2.lo pow_1.lo rootrem.lo sqrtrem.lo sizeinbase.lo get_str.lo set_str.lo compute_powtab.lo scan0.lo scan1.lo popcount.lo hamdist.lo cmp.lo zero_p.lo perfsqr.lo perfpow.lo strongfibo.lo gcd_11.lo gcd_22.lo gcd_1.lo gcd.lo gcdext_1.lo gcdext.lo gcd_subdiv_step.lo gcdext_lehmer.lo div_q.lo tdiv_qr.lo jacbase.lo jacobi_2.lo jacobi.lo get_d.lo matrix22_mul.lo matrix22_mul1_inverse_vector.lo hgcd_matrix.lo hgcd2.lo hgcd_step.lo hgcd_reduce.lo hgcd.lo hgcd_appr.lo hgcd2_jacobi.lo hgcd_jacobi.lo mullo_n.lo mullo_basecase.lo sqrlo.lo sqrlo_basecase.lo toom22_mul.lo toom32_mul.lo toom42_mul.lo toom52_mul.lo toom62_mul.lo toom33_mul.lo toom43_mul.lo toom53_mul.lo toom54_mul.lo toom63_mul.lo toom44_mul.lo toom6h_mul.lo toom6_sqr.lo toom8h_mul.lo toom8_sqr.lo toom_couple_handling.lo toom2_sqr.lo toom3_sqr.lo toom4_sqr.lo toom_eval_dgr3_pm1.lo toom_eval_dgr3_pm2.lo toom_eval_pm1.lo toom_eval_pm2.lo toom_eval_pm2exp.lo toom_eval_pm2rexp.lo toom_interpolate_5pts.lo toom_interpolate_6pts.lo toom_interpolate_7pts.lo toom_interpolate_8pts.lo toom_interpolate_12pts.lo toom_interpolate_16pts.lo invertappr.lo invert.lo binvert.lo mulmod_bnm1.lo sqrmod_bnm1.lo div_qr_1.lo div_qr_1n_pi1.lo div_qr_2.lo div_qr_2n_pi1.lo div_qr_2u_pi1.lo sbpi1_div_q.lo sbpi1_div_qr.lo sbpi1_divappr_q.lo dcpi1_div_q.lo dcpi1_div_qr.lo dcpi1_divappr_q.lo mu_div_qr.lo mu_divappr_q.lo mu_div_q.lo bdiv_q_1.lo sbpi1_bdiv_q.lo sbpi1_bdiv_qr.lo sbpi1_bdiv_r.lo dcpi1_bdiv_q.lo dcpi1_bdiv_qr.lo mu_bdiv_q.lo mu_bdiv_qr.lo bdiv_q.lo bdiv_qr.lo broot.lo brootinv.lo bsqrt.lo bsqrtinv.lo divexact.lo bdiv_dbm1c.lo redc_1.lo redc_2.lo redc_n.lo powm.lo powlo.lo sec_powm.lo sec_mul.lo sec_sqr.lo sec_div_qr.lo sec_div_r.lo sec_pi1_div_qr.lo sec_pi1_div_r.lo sec_add_1.lo sec_sub_1.lo sec_invert.lo trialdiv.lo remove.lo and_n.lo andn_n.lo nand_n.lo ior_n.lo iorn_n.lo nior_n.lo xor_n.lo xnor_n.lo copyi.lo copyd.lo zero.lo sec_tabselect.lo comb_tables.lo invert_limb.lo sqr_diag_addlsh1.lo mul_2.lo addmul_2.lo addlsh1_n.lo sublsh1_n.lo rsblsh1_n.lo rsh1add_n.lo rsh1sub_n.lo addlsh2_n.lo rsblsh2_n.lo addlsh_n.lo rsblsh_n.lo add_n_sub_n.lo addaddmul_1msb0.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libmpn.a .libs/fib_table.o .libs/mp_bases.o .libs/invert_limb_table.o .libs/add.o .libs/add_1.o .libs/add_n.o .libs/sub.o .libs/sub_1.o .libs/sub_n.o .libs/cnd_add_n.o .libs/cnd_sub_n.o .libs/cnd_swap.o .libs/neg.o .libs/com.o .libs/mul_1.o .libs/addmul_1.o .libs/submul_1.o .libs/add_err1_n.o .libs/add_err2_n.o .libs/add_err3_n.o .libs/sub_err1_n.o .libs/sub_err2_n.o .libs/sub_err3_n.o .libs/lshift.o .libs/rshift.o .libs/dive_1.o .libs/diveby3.o .libs/divis.o .libs/divrem.o .libs/divrem_1.o .libs/divrem_2.o .libs/fib2_ui.o .libs/fib2m.o .libs/mod_1.o .libs/mod_34lsub1.o .libs/mode1o.o .libs/pre_mod_1.o .libs/dump.o .libs/mod_1_1.o .libs/mod_1_2.o .libs/mod_1_3.o .libs/mod_1_4.o .libs/lshiftc.o .libs/mul.o .libs/mul_fft.o .libs/mul_n.o .libs/sqr.o .libs/mul_basecase.o .libs/sqr_basecase.o .libs/nussbaumer_mul.o .libs/mulmid_basecase.o .libs/toom42_mulmid.o .libs/mulmid_n.o .libs/mulmid.o .libs/random.o .libs/random2.o .libs/pow_1.o .libs/rootrem.o .libs/sqrtrem.o .libs/sizeinbase.o .libs/get_str.o .libs/set_str.o .libs/compute_powtab.o .libs/scan0.o .libs/scan1.o .libs/popcount.o .libs/hamdist.o .libs/cmp.o .libs/zero_p.o .libs/perfsqr.o .libs/perfpow.o .libs/strongfibo.o .libs/gcd_11.o .libs/gcd_22.o .libs/gcd_1.o .libs/gcd.o .libs/gcdext_1.o .libs/gcdext.o .libs/gcd_subdiv_step.o .libs/gcdext_lehmer.o .libs/div_q.o .libs/tdiv_qr.o .libs/jacbase.o .libs/jacobi_2.o .libs/jacobi.o .libs/get_d.o .libs/matrix22_mul.o .libs/matrix22_mul1_inverse_vector.o .libs/hgcd_matrix.o .libs/hgcd2.o .libs/hgcd_step.o .libs/hgcd_reduce.o .libs/hgcd.o .libs/hgcd_appr.o .libs/hgcd2_jacobi.o .libs/hgcd_jacobi.o .libs/mullo_n.o .libs/mullo_basecase.o .libs/sqrlo.o .libs/sqrlo_basecase.o .libs/toom22_mul.o .libs/toom32_mul.o .libs/toom42_mul.o .libs/toom52_mul.o .libs/toom62_mul.o .libs/toom33_mul.o .libs/toom43_mul.o .libs/toom53_mul.o .libs/toom54_mul.o .libs/toom63_mul.o .libs/toom44_mul.o .libs/toom6h_mul.o .libs/toom6_sqr.o .libs/toom8h_mul.o .libs/toom8_sqr.o .libs/toom_couple_handling.o .libs/toom2_sqr.o .libs/toom3_sqr.o .libs/toom4_sqr.o .libs/toom_eval_dgr3_pm1.o .libs/toom_eval_dgr3_pm2.o .libs/toom_eval_pm1.o .libs/toom_eval_pm2.o .libs/toom_eval_pm2exp.o .libs/toom_eval_pm2rexp.o .libs/toom_interpolate_5pts.o .libs/toom_interpolate_6pts.o .libs/toom_interpolate_7pts.o .libs/toom_interpolate_8pts.o .libs/toom_interpolate_12pts.o .libs/toom_interpolate_16pts.o .libs/invertappr.o .libs/invert.o .libs/binvert.o .libs/mulmod_bnm1.o .libs/sqrmod_bnm1.o .libs/div_qr_1.o .libs/div_qr_1n_pi1.o .libs/div_qr_2.o .libs/div_qr_2n_pi1.o .libs/div_qr_2u_pi1.o .libs/sbpi1_div_q.o .libs/sbpi1_div_qr.o .libs/sbpi1_divappr_q.o .libs/dcpi1_div_q.o .libs/dcpi1_div_qr.o .libs/dcpi1_divappr_q.o .libs/mu_div_qr.o .libs/mu_divappr_q.o .libs/mu_div_q.o .libs/bdiv_q_1.o .libs/sbpi1_bdiv_q.o .libs/sbpi1_bdiv_qr.o .libs/sbpi1_bdiv_r.o .libs/dcpi1_bdiv_q.o .libs/dcpi1_bdiv_qr.o .libs/mu_bdiv_q.o .libs/mu_bdiv_qr.o .libs/bdiv_q.o .libs/bdiv_qr.o .libs/broot.o .libs/brootinv.o .libs/bsqrt.o .libs/bsqrtinv.o .libs/divexact.o .libs/bdiv_dbm1c.o .libs/redc_1.o .libs/redc_2.o .libs/redc_n.o .libs/powm.o .libs/powlo.o .libs/sec_powm.o .libs/sec_mul.o .libs/sec_sqr.o .libs/sec_div_qr.o .libs/sec_div_r.o .libs/sec_pi1_div_qr.o .libs/sec_pi1_div_r.o .libs/sec_add_1.o .libs/sec_sub_1.o .libs/sec_invert.o .libs/trialdiv.o .libs/remove.o .libs/and_n.o .libs/andn_n.o .libs/nand_n.o .libs/ior_n.o .libs/iorn_n.o .libs/nior_n.o .libs/xor_n.o .libs/xnor_n.o .libs/copyi.o .libs/copyd.o .libs/zero.o .libs/sec_tabselect.o .libs/comb_tables.o .libs/invert_limb.o .libs/sqr_diag_addlsh1.o .libs/mul_2.o .libs/addmul_2.o .libs/addlsh1_n.o .libs/sublsh1_n.o .libs/rsblsh1_n.o .libs/rsh1add_n.o .libs/rsh1sub_n.o .libs/addlsh2_n.o .libs/rsblsh2_n.o .libs/addlsh_n.o .libs/rsblsh_n.o .libs/add_n_sub_n.o .libs/addaddmul_1msb0.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libmpn.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libmpn.la" && ln -s "../libmpn.la" "libmpn.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/mpn' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpz Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/mpz' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o 2fac_ui.lo 2fac_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add.lo add.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add_ui.lo add_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o abs.lo abs.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o aorsmul.lo aorsmul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o aorsmul_i.lo aorsmul_i.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o and.lo and.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o array_init.lo array_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o bin_ui.lo bin_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o bin_uiui.lo bin_uiui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_q.lo cdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_q_ui.lo cdiv_q_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_qr.lo cdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_qr_ui.lo cdiv_qr_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_r.lo cdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_r_ui.lo cdiv_r_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cdiv_ui.lo cdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cfdiv_q_2exp.lo cfdiv_q_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cfdiv_r_2exp.lo cfdiv_r_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clear.lo clear.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clears.lo clears.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clrbit.lo clrbit.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp.lo cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_d.lo cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_si.lo cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_ui.lo cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmpabs.lo cmpabs.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmpabs_d.lo cmpabs_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmpabs_ui.lo cmpabs_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o com.lo com.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o combit.lo combit.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cong.lo cong.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c 2fac_ui.c -fPIC -DPIC -o .libs/2fac_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c aorsmul.c -fPIC -DPIC -o .libs/aorsmul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c aorsmul_i.c -fPIC -DPIC -o .libs/aorsmul_i.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c abs.c -fPIC -DPIC -o .libs/abs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_ui.c -fPIC -DPIC -o .libs/add_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_qr.c -fPIC -DPIC -o .libs/cdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_r_ui.c -fPIC -DPIC -o .libs/cdiv_r_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_q_ui.c -fPIC -DPIC -o .libs/cdiv_q_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bin_ui.c -fPIC -DPIC -o .libs/bin_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_q.c -fPIC -DPIC -o .libs/cdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bin_uiui.c -fPIC -DPIC -o .libs/bin_uiui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cfdiv_r_2exp.c -fPIC -DPIC -o .libs/cfdiv_r_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c and.c -fPIC -DPIC -o .libs/and.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cfdiv_q_2exp.c -fPIC -DPIC -o .libs/cfdiv_q_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_r.c -fPIC -DPIC -o .libs/cdiv_r.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c array_init.c -fPIC -DPIC -o .libs/array_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -fPIC -DPIC -o .libs/cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_si.c -fPIC -DPIC -o .libs/cmp_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_qr_ui.c -fPIC -DPIC -o .libs/cdiv_qr_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c combit.c -fPIC -DPIC -o .libs/combit.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_ui.c -fPIC -DPIC -o .libs/cdiv_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_d.c -fPIC -DPIC -o .libs/cmp_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clear.c -fPIC -DPIC -o .libs/clear.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clrbit.c -fPIC -DPIC -o .libs/clrbit.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clears.c -fPIC -DPIC -o .libs/clears.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cong.c -fPIC -DPIC -o .libs/cong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmpabs.c -fPIC -DPIC -o .libs/cmpabs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add.c -fPIC -DPIC -o .libs/add.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_ui.c -fPIC -DPIC -o .libs/cmp_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c com.c -fPIC -DPIC -o .libs/com.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmpabs_ui.c -fPIC -DPIC -o .libs/cmpabs_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmpabs_d.c -fPIC -DPIC -o .libs/cmpabs_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_r_ui.c -o cdiv_r_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_si.c -o cmp_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_q_ui.c -o cdiv_q_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c array_init.c -o array_init.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c abs.c -o abs.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_ui.c -o cdiv_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_q.c -o cdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmpabs.c -o cmpabs.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_ui.c -o cmp_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -o cmp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clears.c -o clears.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c 2fac_ui.c -o 2fac_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_r.c -o cdiv_r.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_qr.c -o cdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_ui.c -o add_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clear.c -o clear.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cdiv_qr_ui.c -o cdiv_qr_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clrbit.c -o clrbit.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmpabs_ui.c -o cmpabs_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cfdiv_q_2exp.c -o cfdiv_q_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_d.c -o cmp_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cfdiv_r_2exp.c -o cfdiv_r_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c com.c -o com.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c aorsmul.c -o aorsmul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add.c -o add.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c aorsmul_i.c -o aorsmul_i.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c combit.c -o combit.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cong_2exp.lo cong_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cong_ui.lo cong_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divexact.lo divexact.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divegcd.lo divegcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dive_ui.lo dive_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divis.lo divis.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divis_ui.lo divis_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmpabs_d.c -o cmpabs_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o divis_2exp.lo divis_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dump.lo dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o export.lo export.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cong.c -o cong.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fac_ui.lo fac_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_q.lo fdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_q_ui.lo fdiv_q_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_qr.lo fdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_qr_ui.lo fdiv_qr_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_r.lo fdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_r_ui.lo fdiv_r_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bin_ui.c -o bin_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c and.c -o and.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fdiv_ui.lo fdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fib_ui.lo fib_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fib2_ui.lo fib2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divegcd.c -fPIC -DPIC -o .libs/divegcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cong_ui.c -fPIC -DPIC -o .libs/cong_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cong_2exp.c -fPIC -DPIC -o .libs/cong_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divexact.c -fPIC -DPIC -o .libs/divexact.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dive_ui.c -fPIC -DPIC -o .libs/dive_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis_ui.c -fPIC -DPIC -o .libs/divis_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dump.c -fPIC -DPIC -o .libs/dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis_2exp.c -fPIC -DPIC -o .libs/divis_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fac_ui.c -fPIC -DPIC -o .libs/fac_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_sint.lo fits_sint.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis.c -fPIC -DPIC -o .libs/divis.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_q_ui.c -fPIC -DPIC -o .libs/fdiv_q_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_r.c -fPIC -DPIC -o .libs/fdiv_r.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_r_ui.c -fPIC -DPIC -o .libs/fdiv_r_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_qr_ui.c -fPIC -DPIC -o .libs/fdiv_qr_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c export.c -fPIC -DPIC -o .libs/export.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_qr.c -fPIC -DPIC -o .libs/fdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_slong.lo fits_slong.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_sshort.lo fits_sshort.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_uint.lo fits_uint.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_ulong.lo fits_ulong.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_ui.c -fPIC -DPIC -o .libs/fdiv_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_q.c -fPIC -DPIC -o .libs/fdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib_ui.c -fPIC -DPIC -o .libs/fib_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_ushort.lo fits_ushort.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib2_ui.c -fPIC -DPIC -o .libs/fib2_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dive_ui.c -o dive_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcd.lo gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcd_ui.lo gcd_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis_ui.c -o divis_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dump.c -o dump.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis_2exp.c -o divis_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cong_ui.c -o cong_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divegcd.c -o divegcd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sshort.c -fPIC -DPIC -o .libs/fits_sshort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_r.c -o fdiv_r.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_r_ui.c -o fdiv_r_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fac_ui.c -o fac_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_uint.c -fPIC -DPIC -o .libs/fits_uint.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_slong.c -fPIC -DPIC -o .libs/fits_slong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_qr_ui.c -o fdiv_qr_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cong_2exp.c -o cong_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o gcdext.lo gcdext.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_qr.c -o fdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divexact.c -o divexact.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c divis.c -o divis.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_q_ui.c -o fdiv_q_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ulong.c -fPIC -DPIC -o .libs/fits_ulong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sint.c -fPIC -DPIC -o .libs/fits_sint.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_ui.c -o fdiv_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ushort.c -fPIC -DPIC -o .libs/fits_ushort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fdiv_q.c -o fdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_d.lo get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd_ui.c -fPIC -DPIC -o .libs/gcd_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_d_2exp.lo get_d_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib2_ui.c -o fib2_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fib_ui.c -o fib_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_si.lo get_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd.c -fPIC -DPIC -o .libs/gcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_str.lo get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_ui.lo get_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o getlimbn.lo getlimbn.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sshort.c -o fits_sshort.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_uint.c -o fits_uint.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c bin_uiui.c -o bin_uiui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_slong.c -o fits_slong.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o hamdist.lo hamdist.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ulong.c -o fits_ulong.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sint.c -o fits_sint.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o import.lo import.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ushort.c -o fits_ushort.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o init.lo init.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o init2.lo init2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inits.lo inits.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inp_raw.lo inp_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inp_str.lo inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o invert.lo invert.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext.c -fPIC -DPIC -o .libs/gcdext.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d_2exp.c -fPIC -DPIC -o .libs/get_d_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -fPIC -DPIC -o .libs/get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o ior.lo ior.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset.lo iset.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c export.c -o export.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -fPIC -DPIC -o .libs/get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_d.lo iset_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_si.lo iset_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_ui.c -fPIC -DPIC -o .libs/get_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd_ui.c -o gcd_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_str.lo iset_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c getlimbn.c -fPIC -DPIC -o .libs/getlimbn.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_ui.lo iset_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o jacobi.lo jacobi.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hamdist.c -fPIC -DPIC -o .libs/hamdist.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o kronsz.lo kronsz.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_si.c -fPIC -DPIC -o .libs/get_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o kronuz.lo kronuz.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o kronzs.lo kronzs.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o kronzu.lo kronzu.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o lcm.lo lcm.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inits.c -fPIC -DPIC -o .libs/inits.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c import.c -fPIC -DPIC -o .libs/import.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_str.c -fPIC -DPIC -o .libs/inp_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o lcm_ui.lo lcm_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_raw.c -fPIC -DPIC -o .libs/inp_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invert.c -fPIC -DPIC -o .libs/invert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init.c -fPIC -DPIC -o .libs/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init2.c -fPIC -DPIC -o .libs/init2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -o get_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ior.c -fPIC -DPIC -o .libs/ior.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d_2exp.c -o get_d_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset.c -fPIC -DPIC -o .libs/iset.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_d.c -fPIC -DPIC -o .libs/iset_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_ui.c -o get_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_si.c -fPIC -DPIC -o .libs/iset_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_str.c -fPIC -DPIC -o .libs/iset_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c getlimbn.c -o getlimbn.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacobi.c -fPIC -DPIC -o .libs/jacobi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_si.c -o get_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inits.c -o inits.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronsz.c -fPIC -DPIC -o .libs/kronsz.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o limbs_read.lo limbs_read.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init.c -o init.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lcm.c -fPIC -DPIC -o .libs/lcm.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronuz.c -fPIC -DPIC -o .libs/kronuz.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronzs.c -fPIC -DPIC -o .libs/kronzs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invert.c -o invert.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o limbs_write.lo limbs_write.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_d.c -o iset_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcd.c -o gcd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c hamdist.c -o hamdist.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_ui.c -fPIC -DPIC -o .libs/iset_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -o get_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c gcdext.c -o gcdext.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init2.c -o init2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronzu.c -fPIC -DPIC -o .libs/kronzu.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset.c -o iset.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o limbs_modify.lo limbs_modify.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_raw.c -o inp_raw.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_str.c -o iset_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lcm_ui.c -fPIC -DPIC -o .libs/lcm_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o limbs_finish.lo limbs_finish.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_si.c -o iset_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_str.c -o inp_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o lucnum_ui.lo lucnum_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o lucnum2_ui.lo lucnum2_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_read.c -fPIC -DPIC -o .libs/limbs_read.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o lucmod.lo lucmod.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_write.c -fPIC -DPIC -o .libs/limbs_write.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_ui.c -o iset_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mfac_uiui.lo mfac_uiui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o millerrabin.lo millerrabin.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lcm.c -o lcm.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mod.lo mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronzs.c -o kronzs.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul.lo mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lcm_ui.c -o lcm_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronuz.c -o kronuz.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_2exp.lo mul_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronsz.c -o kronsz.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_si.lo mul_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c import.c -o import.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c kronzu.c -o kronzu.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_finish.c -fPIC -DPIC -o .libs/limbs_finish.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_ui.lo mul_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o n_pow_ui.lo n_pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_modify.c -fPIC -DPIC -o .libs/limbs_modify.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lucnum_ui.c -fPIC -DPIC -o .libs/lucnum_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o neg.lo neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_read.c -o limbs_read.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ior.c -o ior.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lucmod.c -fPIC -DPIC -o .libs/lucmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o nextprime.lo nextprime.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lucnum2_ui.c -fPIC -DPIC -o .libs/lucnum2_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o oddfac_1.lo oddfac_1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o out_raw.lo out_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mod.c -fPIC -DPIC -o .libs/mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mfac_uiui.c -fPIC -DPIC -o .libs/mfac_uiui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c jacobi.c -o jacobi.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c millerrabin.c -fPIC -DPIC -o .libs/millerrabin.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -fPIC -DPIC -o .libs/mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o out_str.lo out_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_2exp.c -fPIC -DPIC -o .libs/mul_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_write.c -o limbs_write.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_si.c -fPIC -DPIC -o .libs/mul_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_finish.c -o limbs_finish.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c n_pow_ui.c -fPIC -DPIC -o .libs/n_pow_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c limbs_modify.c -o limbs_modify.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o perfpow.lo perfpow.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o perfsqr.lo perfsqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o popcount.lo popcount.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o pow_ui.lo pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o powm.lo powm.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o powm_sec.lo powm_sec.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o powm_ui.lo powm_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c nextprime.c -fPIC -DPIC -o .libs/nextprime.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_ui.c -fPIC -DPIC -o .libs/mul_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_raw.c -fPIC -DPIC -o .libs/out_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lucmod.c -o lucmod.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -fPIC -DPIC -o .libs/neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lucnum2_ui.c -o lucnum2_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o pprime_p.lo pprime_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mod.c -o mod.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o prodlimbs.lo prodlimbs.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o primorial_ui.lo primorial_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_si.c -o mul_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_2exp.c -o mul_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o random.lo random.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c popcount.c -fPIC -DPIC -o .libs/popcount.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm.c -fPIC -DPIC -o .libs/powm.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o random2.lo random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c oddfac_1.c -fPIC -DPIC -o .libs/oddfac_1.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o realloc.lo realloc.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfpow.c -fPIC -DPIC -o .libs/perfpow.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c lucnum_ui.c -o lucnum_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -o mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mfac_uiui.c -o mfac_uiui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_str.c -fPIC -DPIC -o .libs/out_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pow_ui.c -fPIC -DPIC -o .libs/pow_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm_ui.c -fPIC -DPIC -o .libs/powm_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm_sec.c -fPIC -DPIC -o .libs/powm_sec.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c millerrabin.c -o millerrabin.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfsqr.c -fPIC -DPIC -o .libs/perfsqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_ui.c -o mul_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pprime_p.c -fPIC -DPIC -o .libs/pprime_p.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -o neg.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c nextprime.c -o nextprime.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfpow.c -o perfpow.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_raw.c -o out_raw.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c prodlimbs.c -fPIC -DPIC -o .libs/prodlimbs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c primorial_ui.c -fPIC -DPIC -o .libs/primorial_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o realloc2.lo realloc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o remove.lo remove.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c popcount.c -o popcount.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o roinit_n.lo roinit_n.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o root.lo root.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random2.c -fPIC -DPIC -o .libs/random2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pow_ui.c -o pow_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o rootrem.lo rootrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c realloc.c -fPIC -DPIC -o .libs/realloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o rrandomb.lo rrandomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c perfsqr.c -o perfsqr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o scan0.lo scan0.c Step #3 - "compile-libfuzzer-coverage-x86_64": pprime_p.c:63:29: warning: operator '?:' has lower precedence than '&'; '&' will be evaluated first [-Wbitwise-conditional-parentheses] Step #3 - "compile-libfuzzer-coverage-x86_64": is_prime = n0 & (n0 > 1) ? isprime (n0) : n0 == 2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": pprime_p.c:63:29: note: place parentheses around the '&' expression to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": is_prime = n0 & (n0 > 1) ? isprime (n0) : n0 == 2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ( ) Step #3 - "compile-libfuzzer-coverage-x86_64": pprime_p.c:63:29: note: place parentheses around the '?:' expression to evaluate it first Step #3 - "compile-libfuzzer-coverage-x86_64": is_prime = n0 & (n0 > 1) ? isprime (n0) : n0 == 2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ( ) Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o scan1.lo scan1.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set.lo set.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random.c -fPIC -DPIC -o .libs/random.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_str.c -o out_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_d.lo set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_f.lo set_f.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_q.lo set_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c remove.c -fPIC -DPIC -o .libs/remove.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_si.lo set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c realloc2.c -fPIC -DPIC -o .libs/realloc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm_sec.c -o powm_sec.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c root.c -fPIC -DPIC -o .libs/root.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c roinit_n.c -fPIC -DPIC -o .libs/roinit_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_str.lo set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_ui.lo set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o setbit.lo setbit.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random2.c -o random2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rrandomb.c -fPIC -DPIC -o .libs/rrandomb.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o size.lo size.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan0.c -fPIC -DPIC -o .libs/scan0.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sizeinbase.lo sizeinbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c prodlimbs.c -o prodlimbs.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrt.lo sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrtrem.lo sqrtrem.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rootrem.c -fPIC -DPIC -o .libs/rootrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c realloc.c -o realloc.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c primorial_ui.c -o primorial_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan1.c -fPIC -DPIC -o .libs/scan1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random.c -o random.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set.c -fPIC -DPIC -o .libs/set.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pprime_p.c -o pprime_p.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c n_pow_ui.c -o n_pow_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_f.c -fPIC -DPIC -o .libs/set_f.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -fPIC -DPIC -o .libs/set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c roinit_n.c -o roinit_n.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_ui.c -fPIC -DPIC -o .libs/set_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c size.c -fPIC -DPIC -o .libs/size.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_si.c -fPIC -DPIC -o .libs/set_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o stronglucas.lo stronglucas.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sizeinbase.c -fPIC -DPIC -o .libs/sizeinbase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c realloc2.c -o realloc2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c setbit.c -fPIC -DPIC -o .libs/setbit.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_q.c -fPIC -DPIC -o .libs/set_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_d.c -fPIC -DPIC -o .libs/set_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sub.lo sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrtrem.c -fPIC -DPIC -o .libs/sqrtrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrt.c -fPIC -DPIC -o .libs/sqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c remove.c -o remove.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c root.c -o root.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sub_ui.lo sub_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rrandomb.c -o rrandomb.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan0.c -o scan0.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set.c -o set.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o swap.lo swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_ui.lo tdiv_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scan1.c -o scan1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c oddfac_1.c -o oddfac_1.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_q.lo tdiv_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm_ui.c -o powm_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_q_2exp.lo tdiv_q_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_q_ui.lo tdiv_q_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_ui.c -o set_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c size.c -o size.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rootrem.c -o rootrem.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_f.c -o set_f.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub.c -fPIC -DPIC -o .libs/sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_si.c -o set_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c stronglucas.c -fPIC -DPIC -o .libs/stronglucas.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sizeinbase.c -o sizeinbase.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_q.c -o set_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_qr.lo tdiv_qr.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub_ui.c -fPIC -DPIC -o .libs/sub_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_d.c -o set_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrtrem.c -o sqrtrem.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c setbit.c -o setbit.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c swap.c -fPIC -DPIC -o .libs/swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c powm.c -o powm.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_qr_ui.lo tdiv_qr_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_r.lo tdiv_r.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_r_2exp.lo tdiv_r_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_q.c -fPIC -DPIC -o .libs/tdiv_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_ui.c -fPIC -DPIC -o .libs/tdiv_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tdiv_r_ui.lo tdiv_r_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -o set_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tstbit.lo tstbit.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o ui_pow_ui.lo ui_pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_q_2exp.c -fPIC -DPIC -o .libs/tdiv_q_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o ui_sub.lo ui_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrt.c -o sqrt.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o urandomb.lo urandomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_q_ui.c -fPIC -DPIC -o .libs/tdiv_q_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o urandomm.lo urandomm.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_qr.c -fPIC -DPIC -o .libs/tdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o xor.lo xor.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c swap.c -o swap.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_qr_ui.c -fPIC -DPIC -o .libs/tdiv_qr_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_ui.c -o tdiv_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_r_ui.c -fPIC -DPIC -o .libs/tdiv_r_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c stronglucas.c -o stronglucas.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tstbit.c -fPIC -DPIC -o .libs/tstbit.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub.c -o sub.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_r.c -fPIC -DPIC -o .libs/tdiv_r.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_sub.c -fPIC -DPIC -o .libs/ui_sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub_ui.c -o sub_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c urandomb.c -fPIC -DPIC -o .libs/urandomb.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_pow_ui.c -fPIC -DPIC -o .libs/ui_pow_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_r_2exp.c -fPIC -DPIC -o .libs/tdiv_r_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_q_ui.c -o tdiv_q_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_q.c -o tdiv_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c urandomm.c -fPIC -DPIC -o .libs/urandomm.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c xor.c -fPIC -DPIC -o .libs/xor.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_q_2exp.c -o tdiv_q_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_r_ui.c -o tdiv_r_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tstbit.c -o tstbit.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c urandomb.c -o urandomb.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_qr_ui.c -o tdiv_qr_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_pow_ui.c -o ui_pow_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_qr.c -o tdiv_qr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_r_2exp.c -o tdiv_r_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c urandomm.c -o urandomm.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_sub.c -o ui_sub.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tdiv_r.c -o tdiv_r.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c xor.c -o xor.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o libmpz.la 2fac_ui.lo add.lo add_ui.lo abs.lo aorsmul.lo aorsmul_i.lo and.lo array_init.lo bin_ui.lo bin_uiui.lo cdiv_q.lo cdiv_q_ui.lo cdiv_qr.lo cdiv_qr_ui.lo cdiv_r.lo cdiv_r_ui.lo cdiv_ui.lo cfdiv_q_2exp.lo cfdiv_r_2exp.lo clear.lo clears.lo clrbit.lo cmp.lo cmp_d.lo cmp_si.lo cmp_ui.lo cmpabs.lo cmpabs_d.lo cmpabs_ui.lo com.lo combit.lo cong.lo cong_2exp.lo cong_ui.lo divexact.lo divegcd.lo dive_ui.lo divis.lo divis_ui.lo divis_2exp.lo dump.lo export.lo fac_ui.lo fdiv_q.lo fdiv_q_ui.lo fdiv_qr.lo fdiv_qr_ui.lo fdiv_r.lo fdiv_r_ui.lo fdiv_ui.lo fib_ui.lo fib2_ui.lo fits_sint.lo fits_slong.lo fits_sshort.lo fits_uint.lo fits_ulong.lo fits_ushort.lo gcd.lo gcd_ui.lo gcdext.lo get_d.lo get_d_2exp.lo get_si.lo get_str.lo get_ui.lo getlimbn.lo hamdist.lo import.lo init.lo init2.lo inits.lo inp_raw.lo inp_str.lo invert.lo ior.lo iset.lo iset_d.lo iset_si.lo iset_str.lo iset_ui.lo jacobi.lo kronsz.lo kronuz.lo kronzs.lo kronzu.lo lcm.lo lcm_ui.lo limbs_read.lo limbs_write.lo limbs_modify.lo limbs_finish.lo lucnum_ui.lo lucnum2_ui.lo lucmod.lo mfac_uiui.lo millerrabin.lo mod.lo mul.lo mul_2exp.lo mul_si.lo mul_ui.lo n_pow_ui.lo neg.lo nextprime.lo oddfac_1.lo out_raw.lo out_str.lo perfpow.lo perfsqr.lo popcount.lo pow_ui.lo powm.lo powm_sec.lo powm_ui.lo pprime_p.lo prodlimbs.lo primorial_ui.lo random.lo random2.lo realloc.lo realloc2.lo remove.lo roinit_n.lo root.lo rootrem.lo rrandomb.lo scan0.lo scan1.lo set.lo set_d.lo set_f.lo set_q.lo set_si.lo set_str.lo set_ui.lo setbit.lo size.lo sizeinbase.lo sqrt.lo sqrtrem.lo stronglucas.lo sub.lo sub_ui.lo swap.lo tdiv_ui.lo tdiv_q.lo tdiv_q_2exp.lo tdiv_q_ui.lo tdiv_qr.lo tdiv_qr_ui.lo tdiv_r.lo tdiv_r_2exp.lo tdiv_r_ui.lo tstbit.lo ui_pow_ui.lo ui_sub.lo urandomb.lo urandomm.lo xor.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libmpz.a .libs/2fac_ui.o .libs/add.o .libs/add_ui.o .libs/abs.o .libs/aorsmul.o .libs/aorsmul_i.o .libs/and.o .libs/array_init.o .libs/bin_ui.o .libs/bin_uiui.o .libs/cdiv_q.o .libs/cdiv_q_ui.o .libs/cdiv_qr.o .libs/cdiv_qr_ui.o .libs/cdiv_r.o .libs/cdiv_r_ui.o .libs/cdiv_ui.o .libs/cfdiv_q_2exp.o .libs/cfdiv_r_2exp.o .libs/clear.o .libs/clears.o .libs/clrbit.o .libs/cmp.o .libs/cmp_d.o .libs/cmp_si.o .libs/cmp_ui.o .libs/cmpabs.o .libs/cmpabs_d.o .libs/cmpabs_ui.o .libs/com.o .libs/combit.o .libs/cong.o .libs/cong_2exp.o .libs/cong_ui.o .libs/divexact.o .libs/divegcd.o .libs/dive_ui.o .libs/divis.o .libs/divis_ui.o .libs/divis_2exp.o .libs/dump.o .libs/export.o .libs/fac_ui.o .libs/fdiv_q.o .libs/fdiv_q_ui.o .libs/fdiv_qr.o .libs/fdiv_qr_ui.o .libs/fdiv_r.o .libs/fdiv_r_ui.o .libs/fdiv_ui.o .libs/fib_ui.o .libs/fib2_ui.o .libs/fits_sint.o .libs/fits_slong.o .libs/fits_sshort.o .libs/fits_uint.o .libs/fits_ulong.o .libs/fits_ushort.o .libs/gcd.o .libs/gcd_ui.o .libs/gcdext.o .libs/get_d.o .libs/get_d_2exp.o .libs/get_si.o .libs/get_str.o .libs/get_ui.o .libs/getlimbn.o .libs/hamdist.o .libs/import.o .libs/init.o .libs/init2.o .libs/inits.o .libs/inp_raw.o .libs/inp_str.o .libs/invert.o .libs/ior.o .libs/iset.o .libs/iset_d.o .libs/iset_si.o .libs/iset_str.o .libs/iset_ui.o .libs/jacobi.o .libs/kronsz.o .libs/kronuz.o .libs/kronzs.o .libs/kronzu.o .libs/lcm.o .libs/lcm_ui.o .libs/limbs_read.o .libs/limbs_write.o .libs/limbs_modify.o .libs/limbs_finish.o .libs/lucnum_ui.o .libs/lucnum2_ui.o .libs/lucmod.o .libs/mfac_uiui.o .libs/millerrabin.o .libs/mod.o .libs/mul.o .libs/mul_2exp.o .libs/mul_si.o .libs/mul_ui.o .libs/n_pow_ui.o .libs/neg.o .libs/nextprime.o .libs/oddfac_1.o .libs/out_raw.o .libs/out_str.o .libs/perfpow.o .libs/perfsqr.o .libs/popcount.o .libs/pow_ui.o .libs/powm.o .libs/powm_sec.o .libs/powm_ui.o .libs/pprime_p.o .libs/prodlimbs.o .libs/primorial_ui.o .libs/random.o .libs/random2.o .libs/realloc.o .libs/realloc2.o .libs/remove.o .libs/roinit_n.o .libs/root.o .libs/rootrem.o .libs/rrandomb.o .libs/scan0.o .libs/scan1.o .libs/set.o .libs/set_d.o .libs/set_f.o .libs/set_q.o .libs/set_si.o .libs/set_str.o .libs/set_ui.o .libs/setbit.o .libs/size.o .libs/sizeinbase.o .libs/sqrt.o .libs/sqrtrem.o .libs/stronglucas.o .libs/sub.o .libs/sub_ui.o .libs/swap.o .libs/tdiv_ui.o .libs/tdiv_q.o .libs/tdiv_q_2exp.o .libs/tdiv_q_ui.o .libs/tdiv_qr.o .libs/tdiv_qr_ui.o .libs/tdiv_r.o .libs/tdiv_r_2exp.o .libs/tdiv_r_ui.o .libs/tstbit.o .libs/ui_pow_ui.o .libs/ui_sub.o .libs/urandomb.o .libs/urandomm.o .libs/xor.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libmpz.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libmpz.la" && ln -s "../libmpz.la" "libmpz.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/mpz' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpq Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/mpq' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o abs.lo abs.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o aors.lo aors.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o canonicalize.lo canonicalize.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clear.lo clear.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clears.lo clears.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp.lo cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_si.lo cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_ui.lo cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div.lo div.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o equal.lo equal.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_d.lo get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_den.lo get_den.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_num.lo get_num.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_str.lo get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o init.lo init.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inits.lo inits.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inp_str.lo inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inv.lo inv.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o md_2exp.lo md_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul.lo mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o neg.lo neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o out_str.lo out_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set.lo set.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_den.lo set_den.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_num.lo set_num.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_si.lo set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_str.lo set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_ui.lo set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_z.lo set_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_d.lo set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_f.lo set_f.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o swap.lo swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c aors.c -fPIC -DPIC -o .libs/aors.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c equal.c -fPIC -DPIC -o .libs/equal.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_ui.c -fPIC -DPIC -o .libs/cmp_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -fPIC -DPIC -o .libs/get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c md_2exp.c -fPIC -DPIC -o .libs/md_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clear.c -fPIC -DPIC -o .libs/clear.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -fPIC -DPIC -o .libs/mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div.c -fPIC -DPIC -o .libs/div.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inits.c -fPIC -DPIC -o .libs/inits.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c abs.c -fPIC -DPIC -o .libs/abs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init.c -fPIC -DPIC -o .libs/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_den.c -fPIC -DPIC -o .libs/get_den.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set.c -fPIC -DPIC -o .libs/set.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -fPIC -DPIC -o .libs/cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_si.c -fPIC -DPIC -o .libs/cmp_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -fPIC -DPIC -o .libs/get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -fPIC -DPIC -o .libs/set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_den.c -fPIC -DPIC -o .libs/set_den.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_str.c -fPIC -DPIC -o .libs/inp_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_d.c -fPIC -DPIC -o .libs/set_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_num.c -fPIC -DPIC -o .libs/set_num.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_str.c -fPIC -DPIC -o .libs/out_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_si.c -fPIC -DPIC -o .libs/set_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_z.c -fPIC -DPIC -o .libs/set_z.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c canonicalize.c -fPIC -DPIC -o .libs/canonicalize.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_ui.c -fPIC -DPIC -o .libs/set_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clears.c -fPIC -DPIC -o .libs/clears.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inv.c -fPIC -DPIC -o .libs/inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_num.c -fPIC -DPIC -o .libs/get_num.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -fPIC -DPIC -o .libs/neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_f.c -fPIC -DPIC -o .libs/set_f.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c swap.c -fPIC -DPIC -o .libs/swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clear.c -o clear.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_str.c -o out_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init.c -o init.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inits.c -o inits.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_si.c -o set_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_si.c -o cmp_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_ui.c -o set_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clears.c -o clears.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_den.c -o set_den.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_den.c -o get_den.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_num.c -o set_num.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -o set_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_ui.c -o cmp_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_z.c -o set_z.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c equal.c -o equal.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c swap.c -o swap.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_str.c -o inp_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c abs.c -o abs.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set.c -o set.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_num.c -o get_num.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -o mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c aors.c -o aors.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -o get_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -o get_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div.c -o div.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c md_2exp.c -o md_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_d.c -o set_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c canonicalize.c -o canonicalize.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inv.c -o inv.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -o neg.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -o cmp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_f.c -o set_f.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o libmpq.la abs.lo aors.lo canonicalize.lo clear.lo clears.lo cmp.lo cmp_si.lo cmp_ui.lo div.lo equal.lo get_d.lo get_den.lo get_num.lo get_str.lo init.lo inits.lo inp_str.lo inv.lo md_2exp.lo mul.lo neg.lo out_str.lo set.lo set_den.lo set_num.lo set_si.lo set_str.lo set_ui.lo set_z.lo set_d.lo set_f.lo swap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libmpq.a .libs/abs.o .libs/aors.o .libs/canonicalize.o .libs/clear.o .libs/clears.o .libs/cmp.o .libs/cmp_si.o .libs/cmp_ui.o .libs/div.o .libs/equal.o .libs/get_d.o .libs/get_den.o .libs/get_num.o .libs/get_str.o .libs/init.o .libs/inits.o .libs/inp_str.o .libs/inv.o .libs/md_2exp.o .libs/mul.o .libs/neg.o .libs/out_str.o .libs/set.o .libs/set_den.o .libs/set_num.o .libs/set_si.o .libs/set_str.o .libs/set_ui.o .libs/set_z.o .libs/set_d.o .libs/set_f.o .libs/swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libmpq.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libmpq.la" && ln -s "../libmpq.la" "libmpq.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/mpq' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in mpf Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/mpf' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o init.lo init.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o init2.lo init2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inits.lo inits.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set.lo set.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_ui.lo set_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_si.lo set_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_str.lo set_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_d.lo set_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_z.lo set_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_q.lo set_q.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset.lo iset.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_ui.lo iset_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_si.lo iset_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_str.lo iset_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o iset_d.lo iset_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clear.lo clear.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o clears.lo clears.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_str.lo get_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o dump.lo dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o size.lo size.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o eq.lo eq.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o reldiff.lo reldiff.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrt.lo sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o random2.lo random2.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o inp_str.lo inp_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o out_str.lo out_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add.lo add.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o add_ui.lo add_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sub.lo sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sub_ui.lo sub_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o ui_sub.lo ui_sub.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul.lo mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init.c -fPIC -DPIC -o .libs/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init2.c -fPIC -DPIC -o .libs/init2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set.c -fPIC -DPIC -o .libs/set.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inits.c -fPIC -DPIC -o .libs/inits.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_ui.c -fPIC -DPIC -o .libs/set_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_sub.c -fPIC -DPIC -o .libs/ui_sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_d.c -fPIC -DPIC -o .libs/set_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_q.c -fPIC -DPIC -o .libs/set_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_si.c -fPIC -DPIC -o .libs/set_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clear.c -fPIC -DPIC -o .libs/clear.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_si.c -fPIC -DPIC -o .libs/iset_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset.c -fPIC -DPIC -o .libs/iset.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -fPIC -DPIC -o .libs/set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_d.c -fPIC -DPIC -o .libs/iset_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_str.c -fPIC -DPIC -o .libs/iset_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrt.c -fPIC -DPIC -o .libs/sqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_str.c -fPIC -DPIC -o .libs/inp_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -fPIC -DPIC -o .libs/get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dump.c -fPIC -DPIC -o .libs/dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_ui.c -fPIC -DPIC -o .libs/iset_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_str.c -fPIC -DPIC -o .libs/out_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c size.c -fPIC -DPIC -o .libs/size.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -fPIC -DPIC -o .libs/mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub.c -fPIC -DPIC -o .libs/sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_ui.c -fPIC -DPIC -o .libs/add_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_z.c -fPIC -DPIC -o .libs/set_z.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c reldiff.c -fPIC -DPIC -o .libs/reldiff.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub_ui.c -fPIC -DPIC -o .libs/sub_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add.c -fPIC -DPIC -o .libs/add.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random2.c -fPIC -DPIC -o .libs/random2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clears.c -fPIC -DPIC -o .libs/clears.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c eq.c -fPIC -DPIC -o .libs/eq.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init.c -o init.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_sub.c -o ui_sub.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c init2.c -o init2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_ui.c -o set_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_str.c -o iset_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_si.c -o set_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_si.c -o iset_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_ui.c -o iset_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inits.c -o inits.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset_d.c -o iset_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set.c -o set.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_d.c -o set_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub_ui.c -o sub_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clear.c -o clear.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c iset.c -o iset.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_z.c -o set_z.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c dump.c -o dump.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c size.c -o size.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c reldiff.c -o reldiff.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c random2.c -o random2.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_q.c -o set_q.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c clears.c -o clears.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c inp_str.c -o inp_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul.c -o mul.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrt.c -o sqrt.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c out_str.c -o out_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c eq.c -o eq.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_ui.lo mul_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div.lo div.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div_ui.lo div_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp.lo cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_d.lo cmp_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_z.lo cmp_z.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_si.lo cmp_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o cmp_ui.lo cmp_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mul_2exp.lo mul_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o div_2exp.lo div_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o abs.lo abs.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o neg.lo neg.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_d.lo get_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_d_2exp.lo get_d_2exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add_ui.c -o add_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_dfl_prec.lo set_dfl_prec.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_prc.lo set_prc.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o set_prc_raw.lo set_prc_raw.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_dfl_prec.lo get_dfl_prec.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_prc.lo get_prc.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o ui_div.lo ui_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sqrt_ui.lo sqrt_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o pow_ui.lo pow_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_ui.c -fPIC -DPIC -o .libs/div_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_ui.c -fPIC -DPIC -o .libs/mul_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -fPIC -DPIC -o .libs/cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div.c -fPIC -DPIC -o .libs/div.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_d.c -fPIC -DPIC -o .libs/cmp_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_2exp.c -fPIC -DPIC -o .libs/mul_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o urandomb.lo urandomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_2exp.c -fPIC -DPIC -o .libs/div_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c add.c -o add.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c abs.c -fPIC -DPIC -o .libs/abs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -fPIC -DPIC -o .libs/neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -fPIC -DPIC -o .libs/get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_z.c -fPIC -DPIC -o .libs/cmp_z.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o swap.lo swap.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_prc.c -fPIC -DPIC -o .libs/set_prc.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_si.lo get_si.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_str.c -o get_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d_2exp.c -fPIC -DPIC -o .libs/get_d_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o get_ui.lo get_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_dfl_prec.c -fPIC -DPIC -o .libs/get_dfl_prec.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_prc_raw.c -fPIC -DPIC -o .libs/set_prc_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_dfl_prec.c -fPIC -DPIC -o .libs/set_dfl_prec.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_ui.c -fPIC -DPIC -o .libs/cmp_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_div.c -fPIC -DPIC -o .libs/ui_div.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_prc.c -fPIC -DPIC -o .libs/get_prc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrt_ui.c -fPIC -DPIC -o .libs/sqrt_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_si.c -fPIC -DPIC -o .libs/cmp_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o int_p.lo int_p.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_d.c -o cmp_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pow_ui.c -fPIC -DPIC -o .libs/pow_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_z.c -o cmp_z.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_str.c -o set_str.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d.c -o get_d.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c abs.c -o abs.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c neg.c -o neg.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_2exp.c -o div_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c swap.c -fPIC -DPIC -o .libs/swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_2exp.c -o mul_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_dfl_prec.c -o get_dfl_prec.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_dfl_prec.c -o set_dfl_prec.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mul_ui.c -o mul_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_prc_raw.c -o set_prc_raw.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_d_2exp.c -o get_d_2exp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_ui.c -fPIC -DPIC -o .libs/get_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c urandomb.c -fPIC -DPIC -o .libs/urandomb.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_ui.c -o cmp_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp.c -o cmp.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div_ui.c -o div_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_prc.c -o get_prc.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_si.c -fPIC -DPIC -o .libs/get_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c set_prc.c -o set_prc.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c div.c -o div.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sqrt_ui.c -o sqrt_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o ceilfloor.lo ceilfloor.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c cmp_si.c -o cmp_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sub.c -o sub.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ui_div.c -o ui_div.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o trunc.lo trunc.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c swap.c -o swap.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_sint.lo fits_sint.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_slong.lo fits_slong.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c pow_ui.c -o pow_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_sshort.lo fits_sshort.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_uint.lo fits_uint.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c int_p.c -fPIC -DPIC -o .libs/int_p.o Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_ulong.lo fits_ulong.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fits_ushort.lo fits_ushort.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_ui.c -o get_ui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c get_si.c -o get_si.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c urandomb.c -o urandomb.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ceilfloor.c -fPIC -DPIC -o .libs/ceilfloor.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_slong.c -fPIC -DPIC -o .libs/fits_slong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c trunc.c -fPIC -DPIC -o .libs/trunc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sshort.c -fPIC -DPIC -o .libs/fits_sshort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sint.c -fPIC -DPIC -o .libs/fits_sint.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ushort.c -fPIC -DPIC -o .libs/fits_ushort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_uint.c -fPIC -DPIC -o .libs/fits_uint.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ulong.c -fPIC -DPIC -o .libs/fits_ulong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c int_p.c -o int_p.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_slong.c -o fits_slong.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sshort.c -o fits_sshort.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_sint.c -o fits_sint.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c trunc.c -o trunc.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c ceilfloor.c -o ceilfloor.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_uint.c -o fits_uint.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ushort.c -o fits_ushort.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fits_ulong.c -o fits_ulong.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o libmpf.la init.lo init2.lo inits.lo set.lo set_ui.lo set_si.lo set_str.lo set_d.lo set_z.lo set_q.lo iset.lo iset_ui.lo iset_si.lo iset_str.lo iset_d.lo clear.lo clears.lo get_str.lo dump.lo size.lo eq.lo reldiff.lo sqrt.lo random2.lo inp_str.lo out_str.lo add.lo add_ui.lo sub.lo sub_ui.lo ui_sub.lo mul.lo mul_ui.lo div.lo div_ui.lo cmp.lo cmp_d.lo cmp_z.lo cmp_si.lo cmp_ui.lo mul_2exp.lo div_2exp.lo abs.lo neg.lo get_d.lo get_d_2exp.lo set_dfl_prec.lo set_prc.lo set_prc_raw.lo get_dfl_prec.lo get_prc.lo ui_div.lo sqrt_ui.lo pow_ui.lo urandomb.lo swap.lo get_si.lo get_ui.lo int_p.lo ceilfloor.lo trunc.lo fits_sint.lo fits_slong.lo fits_sshort.lo fits_uint.lo fits_ulong.lo fits_ushort.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libmpf.a .libs/init.o .libs/init2.o .libs/inits.o .libs/set.o .libs/set_ui.o .libs/set_si.o .libs/set_str.o .libs/set_d.o .libs/set_z.o .libs/set_q.o .libs/iset.o .libs/iset_ui.o .libs/iset_si.o .libs/iset_str.o .libs/iset_d.o .libs/clear.o .libs/clears.o .libs/get_str.o .libs/dump.o .libs/size.o .libs/eq.o .libs/reldiff.o .libs/sqrt.o .libs/random2.o .libs/inp_str.o .libs/out_str.o .libs/add.o .libs/add_ui.o .libs/sub.o .libs/sub_ui.o .libs/ui_sub.o .libs/mul.o .libs/mul_ui.o .libs/div.o .libs/div_ui.o .libs/cmp.o .libs/cmp_d.o .libs/cmp_z.o .libs/cmp_si.o .libs/cmp_ui.o .libs/mul_2exp.o .libs/div_2exp.o .libs/abs.o .libs/neg.o .libs/get_d.o .libs/get_d_2exp.o .libs/set_dfl_prec.o .libs/set_prc.o .libs/set_prc_raw.o .libs/get_dfl_prec.o .libs/get_prc.o .libs/ui_div.o .libs/sqrt_ui.o .libs/pow_ui.o .libs/urandomb.o .libs/swap.o .libs/get_si.o .libs/get_ui.o .libs/int_p.o .libs/ceilfloor.o .libs/trunc.o .libs/fits_sint.o .libs/fits_slong.o .libs/fits_sshort.o .libs/fits_uint.o .libs/fits_ulong.o .libs/fits_ushort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libmpf.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libmpf.la" && ln -s "../libmpf.la" "libmpf.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/mpf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in printf Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/printf' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o asprintf.lo asprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o asprntffuns.lo asprntffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o doprnt.lo doprnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o doprntf.lo doprntf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o doprnti.lo doprnti.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fprintf.lo fprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o obprintf.lo obprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o obvprintf.lo obvprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o obprntffuns.lo obprntffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o printf.lo printf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o printffuns.lo printffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o snprintf.lo snprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o snprntffuns.lo snprntffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sprintf.lo sprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sprintffuns.lo sprintffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vasprintf.lo vasprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vfprintf.lo vfprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vprintf.lo vprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vsnprintf.lo vsnprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vsprintf.lo vsprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o repl-vsnprintf.lo repl-vsnprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doprnt.c -fPIC -DPIC -o .libs/doprnt.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doprnti.c -fPIC -DPIC -o .libs/doprnti.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doprntf.c -fPIC -DPIC -o .libs/doprntf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c obprntffuns.c -fPIC -DPIC -o .libs/obprntffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c obvprintf.c -fPIC -DPIC -o .libs/obvprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fprintf.c -fPIC -DPIC -o .libs/fprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vprintf.c -fPIC -DPIC -o .libs/vprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vsprintf.c -fPIC -DPIC -o .libs/vsprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vasprintf.c -fPIC -DPIC -o .libs/vasprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c asprntffuns.c -fPIC -DPIC -o .libs/asprntffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c asprintf.c -fPIC -DPIC -o .libs/asprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c obprintf.c -fPIC -DPIC -o .libs/obprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sprintffuns.c -fPIC -DPIC -o .libs/sprintffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c printffuns.c -fPIC -DPIC -o .libs/printffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c snprntffuns.c -fPIC -DPIC -o .libs/snprntffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vsnprintf.c -fPIC -DPIC -o .libs/vsnprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sprintf.c -fPIC -DPIC -o .libs/sprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c printf.c -fPIC -DPIC -o .libs/printf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c snprintf.c -fPIC -DPIC -o .libs/snprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c repl-vsnprintf.c -fPIC -DPIC -o .libs/repl-vsnprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vfprintf.c -fPIC -DPIC -o .libs/vfprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fprintf.c -o fprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c obvprintf.c -o obvprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c obprntffuns.c -o obprntffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vprintf.c -o vprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vsnprintf.c -o vsnprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vasprintf.c -o vasprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vsprintf.c -o vsprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c printffuns.c -o printffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c repl-vsnprintf.c -o repl-vsnprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sprintffuns.c -o sprintffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c asprintf.c -o asprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c obprintf.c -o obprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sprintf.c -o sprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c printf.c -o printf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vfprintf.c -o vfprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c snprintf.c -o snprintf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doprnti.c -o doprnti.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c asprntffuns.c -o asprntffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c snprntffuns.c -o snprntffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doprntf.c -o doprntf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doprnt.c -o doprnt.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o libprintf.la asprintf.lo asprntffuns.lo doprnt.lo doprntf.lo doprnti.lo fprintf.lo obprintf.lo obvprintf.lo obprntffuns.lo printf.lo printffuns.lo snprintf.lo snprntffuns.lo sprintf.lo sprintffuns.lo vasprintf.lo vfprintf.lo vprintf.lo vsnprintf.lo vsprintf.lo repl-vsnprintf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libprintf.a .libs/asprintf.o .libs/asprntffuns.o .libs/doprnt.o .libs/doprntf.o .libs/doprnti.o .libs/fprintf.o .libs/obprintf.o .libs/obvprintf.o .libs/obprntffuns.o .libs/printf.o .libs/printffuns.o .libs/snprintf.o .libs/snprntffuns.o .libs/sprintf.o .libs/sprintffuns.o .libs/vasprintf.o .libs/vfprintf.o .libs/vprintf.o .libs/vsnprintf.o .libs/vsprintf.o .libs/repl-vsnprintf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libprintf.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libprintf.la" && ln -s "../libprintf.la" "libprintf.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/printf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in scanf Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/scanf' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o doscan.lo doscan.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fscanf.lo fscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o fscanffuns.lo fscanffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o scanf.lo scanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sscanf.lo sscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o sscanffuns.lo sscanffuns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vfscanf.lo vfscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vscanf.lo vscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o vsscanf.lo vsscanf.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fscanf.c -fPIC -DPIC -o .libs/fscanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sscanf.c -fPIC -DPIC -o .libs/sscanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sscanffuns.c -fPIC -DPIC -o .libs/sscanffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scanf.c -fPIC -DPIC -o .libs/scanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vfscanf.c -fPIC -DPIC -o .libs/vfscanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vsscanf.c -fPIC -DPIC -o .libs/vsscanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vscanf.c -fPIC -DPIC -o .libs/vscanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doscan.c -fPIC -DPIC -o .libs/doscan.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fscanffuns.c -fPIC -DPIC -o .libs/fscanffuns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vfscanf.c -o vfscanf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vsscanf.c -o vsscanf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sscanf.c -o sscanf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c scanf.c -o scanf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fscanf.c -o fscanf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c vscanf.c -o vscanf.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c sscanffuns.c -o sscanffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c fscanffuns.c -o fscanffuns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c doscan.c -o doscan.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o libscanf.la doscan.lo fscanf.lo fscanffuns.lo scanf.lo sscanf.lo sscanffuns.lo vfscanf.lo vscanf.lo vsscanf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libscanf.a .libs/doscan.o .libs/fscanf.o .libs/fscanffuns.o .libs/scanf.o .libs/sscanf.o .libs/sscanffuns.o .libs/vfscanf.o .libs/vscanf.o .libs/vsscanf.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libscanf.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libscanf.la" && ln -s "../libscanf.la" "libscanf.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/scanf' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in rand Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/rand' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o rand.lo rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randclr.lo randclr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randdef.lo randdef.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randiset.lo randiset.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randlc2s.lo randlc2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randlc2x.lo randlc2x.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randmt.lo randmt.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randmts.lo randmts.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o rands.lo rands.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randsd.lo randsd.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randsdui.lo randsdui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randbui.lo randbui.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o randmui.lo randmui.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rand.c -fPIC -DPIC -o .libs/rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randlc2x.c -fPIC -DPIC -o .libs/randlc2x.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randdef.c -fPIC -DPIC -o .libs/randdef.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randmts.c -fPIC -DPIC -o .libs/randmts.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randiset.c -fPIC -DPIC -o .libs/randiset.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randclr.c -fPIC -DPIC -o .libs/randclr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rands.c -fPIC -DPIC -o .libs/rands.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randsd.c -fPIC -DPIC -o .libs/randsd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randbui.c -fPIC -DPIC -o .libs/randbui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randlc2s.c -fPIC -DPIC -o .libs/randlc2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randsdui.c -fPIC -DPIC -o .libs/randsdui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randmt.c -fPIC -DPIC -o .libs/randmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randmui.c -fPIC -DPIC -o .libs/randmui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randdef.c -o randdef.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randiset.c -o randiset.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rands.c -o rands.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randclr.c -o randclr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randsd.c -o randsd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randbui.c -o randbui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c rand.c -o rand.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randsdui.c -o randsdui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randmts.c -o randmts.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randlc2s.c -o randlc2s.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randmui.c -o randmui.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randmt.c -o randmt.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -D__GMP_WITHIN_GMP -I.. -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c randlc2x.c -o randlc2x.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -o librandom.la rand.lo randclr.lo randdef.lo randiset.lo randlc2s.lo randlc2x.lo randmt.lo randmts.lo rands.lo randsd.lo randsdui.lo randbui.lo randmui.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/librandom.a .libs/rand.o .libs/randclr.o .libs/randdef.o .libs/randiset.o .libs/randlc2s.o .libs/randlc2x.o .libs/randmt.o .libs/randmts.o .libs/rands.o .libs/randsd.o .libs/randsdui.o .libs/randbui.o .libs/randmui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/librandom.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/rand' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in cxx Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/cxx' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/cxx' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in demos Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/demos' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in calc Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/demos/calc' Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/gmp-6.2.1/demos/calc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/gmp-6.2.1/demos/calc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/demos/calc' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in expr Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/demos/expr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/demos/expr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/gmp-6.2.1/demos' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/gmp-6.2.1/demos' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/demos' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tune Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/tune' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/tune' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/gmp-6.2.1' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o assert.lo assert.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o compat.lo compat.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o errno.lo errno.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o extract-dbl.lo extract-dbl.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o invalid.lo invalid.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o memory.lo memory.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_bpl.lo mp_bpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_clz_tab.lo mp_clz_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_dv_tab.lo mp_dv_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_minv_tab.lo mp_minv_tab.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_get_fns.lo mp_get_fns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o mp_set_fns.lo mp_set_fns.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o version.lo version.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o nextprime.lo nextprime.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o primesieve.lo primesieve.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c -o tal-reent.lo tal-reent.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c errno.c -fPIC -DPIC -o .libs/errno.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c assert.c -fPIC -DPIC -o .libs/assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c compat.c -fPIC -DPIC -o .libs/compat.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_bpl.c -fPIC -DPIC -o .libs/mp_bpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c primesieve.c -fPIC -DPIC -o .libs/primesieve.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_get_fns.c -fPIC -DPIC -o .libs/mp_get_fns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c nextprime.c -fPIC -DPIC -o .libs/nextprime.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tal-reent.c -fPIC -DPIC -o .libs/tal-reent.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c extract-dbl.c -fPIC -DPIC -o .libs/extract-dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invalid.c -fPIC -DPIC -o .libs/invalid.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c memory.c -fPIC -DPIC -o .libs/memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_minv_tab.c -fPIC -DPIC -o .libs/mp_minv_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c version.c -fPIC -DPIC -o .libs/version.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_set_fns.c -fPIC -DPIC -o .libs/mp_set_fns.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_clz_tab.c -fPIC -DPIC -o .libs/mp_clz_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_dv_tab.c -fPIC -DPIC -o .libs/mp_dv_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_bpl.c -o mp_bpl.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c errno.c -o errno.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c compat.c -o compat.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_minv_tab.c -o mp_minv_tab.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_clz_tab.c -o mp_clz_tab.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_dv_tab.c -o mp_dv_tab.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c version.c -o version.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_set_fns.c -o mp_set_fns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c assert.c -o assert.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c tal-reent.c -o tal-reent.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c invalid.c -o invalid.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c memory.c -o memory.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c mp_get_fns.c -o mp_get_fns.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c nextprime.c -o nextprime.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c extract-dbl.c -o extract-dbl.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -D__GMP_WITHIN_GMP -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -c primesieve.c -o primesieve.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -version-info 14:1:4 -o libgmp.la -rpath /usr/local/lib assert.lo compat.lo errno.lo extract-dbl.lo invalid.lo memory.lo mp_bpl.lo mp_clz_tab.lo mp_dv_tab.lo mp_minv_tab.lo mp_get_fns.lo mp_set_fns.lo version.lo nextprime.lo primesieve.lo tal-reent.lo mpf/init.lo mpf/init2.lo mpf/inits.lo mpf/set.lo mpf/set_ui.lo mpf/set_si.lo mpf/set_str.lo mpf/set_d.lo mpf/set_z.lo mpf/iset.lo mpf/iset_ui.lo mpf/iset_si.lo mpf/iset_str.lo mpf/iset_d.lo mpf/clear.lo mpf/clears.lo mpf/get_str.lo mpf/dump.lo mpf/size.lo mpf/eq.lo mpf/reldiff.lo mpf/sqrt.lo mpf/random2.lo mpf/inp_str.lo mpf/out_str.lo mpf/add.lo mpf/add_ui.lo mpf/sub.lo mpf/sub_ui.lo mpf/ui_sub.lo mpf/mul.lo mpf/mul_ui.lo mpf/div.lo mpf/div_ui.lo mpf/cmp_z.lo mpf/cmp.lo mpf/cmp_d.lo mpf/cmp_ui.lo mpf/cmp_si.lo mpf/mul_2exp.lo mpf/div_2exp.lo mpf/abs.lo mpf/neg.lo mpf/set_q.lo mpf/get_d.lo mpf/get_d_2exp.lo mpf/set_dfl_prec.lo mpf/set_prc.lo mpf/set_prc_raw.lo mpf/get_dfl_prec.lo mpf/get_prc.lo mpf/ui_div.lo mpf/sqrt_ui.lo mpf/ceilfloor.lo mpf/trunc.lo mpf/pow_ui.lo mpf/urandomb.lo mpf/swap.lo mpf/fits_sint.lo mpf/fits_slong.lo mpf/fits_sshort.lo mpf/fits_uint.lo mpf/fits_ulong.lo mpf/fits_ushort.lo mpf/get_si.lo mpf/get_ui.lo mpf/int_p.lo mpz/abs.lo mpz/add.lo mpz/add_ui.lo mpz/aorsmul.lo mpz/aorsmul_i.lo mpz/and.lo mpz/array_init.lo mpz/bin_ui.lo mpz/bin_uiui.lo mpz/cdiv_q.lo mpz/cdiv_q_ui.lo mpz/cdiv_qr.lo mpz/cdiv_qr_ui.lo mpz/cdiv_r.lo mpz/cdiv_r_ui.lo mpz/cdiv_ui.lo mpz/cfdiv_q_2exp.lo mpz/cfdiv_r_2exp.lo mpz/clear.lo mpz/clears.lo mpz/clrbit.lo mpz/cmp.lo mpz/cmp_d.lo mpz/cmp_si.lo mpz/cmp_ui.lo mpz/cmpabs.lo mpz/cmpabs_d.lo mpz/cmpabs_ui.lo mpz/com.lo mpz/combit.lo mpz/cong.lo mpz/cong_2exp.lo mpz/cong_ui.lo mpz/divexact.lo mpz/divegcd.lo mpz/dive_ui.lo mpz/divis.lo mpz/divis_ui.lo mpz/divis_2exp.lo mpz/dump.lo mpz/export.lo mpz/mfac_uiui.lo mpz/2fac_ui.lo mpz/fac_ui.lo mpz/oddfac_1.lo mpz/prodlimbs.lo mpz/fdiv_q_ui.lo mpz/fdiv_qr.lo mpz/fdiv_qr_ui.lo mpz/fdiv_r.lo mpz/fdiv_r_ui.lo mpz/fdiv_q.lo mpz/fdiv_ui.lo mpz/fib_ui.lo mpz/fib2_ui.lo mpz/fits_sint.lo mpz/fits_slong.lo mpz/fits_sshort.lo mpz/fits_uint.lo mpz/fits_ulong.lo mpz/fits_ushort.lo mpz/gcd.lo mpz/gcd_ui.lo mpz/gcdext.lo mpz/get_d.lo mpz/get_d_2exp.lo mpz/get_si.lo mpz/get_str.lo mpz/get_ui.lo mpz/getlimbn.lo mpz/hamdist.lo mpz/import.lo mpz/init.lo mpz/init2.lo mpz/inits.lo mpz/inp_raw.lo mpz/inp_str.lo mpz/invert.lo mpz/ior.lo mpz/iset.lo mpz/iset_d.lo mpz/iset_si.lo mpz/iset_str.lo mpz/iset_ui.lo mpz/jacobi.lo mpz/kronsz.lo mpz/kronuz.lo mpz/kronzs.lo mpz/kronzu.lo mpz/lcm.lo mpz/lcm_ui.lo mpz/limbs_finish.lo mpz/limbs_modify.lo mpz/limbs_read.lo mpz/limbs_write.lo mpz/lucmod.lo mpz/lucnum_ui.lo mpz/lucnum2_ui.lo mpz/millerrabin.lo mpz/mod.lo mpz/mul.lo mpz/mul_2exp.lo mpz/mul_si.lo mpz/mul_ui.lo mpz/n_pow_ui.lo mpz/neg.lo mpz/nextprime.lo mpz/out_raw.lo mpz/out_str.lo mpz/perfpow.lo mpz/perfsqr.lo mpz/popcount.lo mpz/pow_ui.lo mpz/powm.lo mpz/powm_sec.lo mpz/powm_ui.lo mpz/primorial_ui.lo mpz/pprime_p.lo mpz/random.lo mpz/random2.lo mpz/realloc.lo mpz/realloc2.lo mpz/remove.lo mpz/roinit_n.lo mpz/root.lo mpz/rootrem.lo mpz/rrandomb.lo mpz/scan0.lo mpz/scan1.lo mpz/set.lo mpz/set_d.lo mpz/set_f.lo mpz/set_q.lo mpz/set_si.lo mpz/set_str.lo mpz/set_ui.lo mpz/setbit.lo mpz/size.lo mpz/sizeinbase.lo mpz/sqrt.lo mpz/sqrtrem.lo mpz/stronglucas.lo mpz/sub.lo mpz/sub_ui.lo mpz/swap.lo mpz/tdiv_ui.lo mpz/tdiv_q.lo mpz/tdiv_q_2exp.lo mpz/tdiv_q_ui.lo mpz/tdiv_qr.lo mpz/tdiv_qr_ui.lo mpz/tdiv_r.lo mpz/tdiv_r_2exp.lo mpz/tdiv_r_ui.lo mpz/tstbit.lo mpz/ui_pow_ui.lo mpz/ui_sub.lo mpz/urandomb.lo mpz/urandomm.lo mpz/xor.lo mpq/abs.lo mpq/aors.lo mpq/canonicalize.lo mpq/clear.lo mpq/clears.lo mpq/cmp.lo mpq/cmp_si.lo mpq/cmp_ui.lo mpq/div.lo mpq/get_d.lo mpq/get_den.lo mpq/get_num.lo mpq/get_str.lo mpq/init.lo mpq/inits.lo mpq/inp_str.lo mpq/inv.lo mpq/md_2exp.lo mpq/mul.lo mpq/neg.lo mpq/out_str.lo mpq/set.lo mpq/set_den.lo mpq/set_num.lo mpq/set_si.lo mpq/set_str.lo mpq/set_ui.lo mpq/equal.lo mpq/set_z.lo mpq/set_d.lo mpq/set_f.lo mpq/swap.lo mpn/fib_table.lo mpn/mp_bases.lo mpn/invert_limb_table.lo mpn/add.lo mpn/add_1.lo mpn/add_n.lo mpn/sub.lo mpn/sub_1.lo mpn/sub_n.lo mpn/cnd_add_n.lo mpn/cnd_sub_n.lo mpn/cnd_swap.lo mpn/neg.lo mpn/com.lo mpn/mul_1.lo mpn/addmul_1.lo mpn/submul_1.lo mpn/add_err1_n.lo mpn/add_err2_n.lo mpn/add_err3_n.lo mpn/sub_err1_n.lo mpn/sub_err2_n.lo mpn/sub_err3_n.lo mpn/lshift.lo mpn/rshift.lo mpn/dive_1.lo mpn/diveby3.lo mpn/divis.lo mpn/divrem.lo mpn/divrem_1.lo mpn/divrem_2.lo mpn/fib2_ui.lo mpn/fib2m.lo mpn/mod_1.lo mpn/mod_34lsub1.lo mpn/mode1o.lo mpn/pre_mod_1.lo mpn/dump.lo mpn/mod_1_1.lo mpn/mod_1_2.lo mpn/mod_1_3.lo mpn/mod_1_4.lo mpn/lshiftc.lo mpn/mul.lo mpn/mul_fft.lo mpn/mul_n.lo mpn/sqr.lo mpn/mul_basecase.lo mpn/sqr_basecase.lo mpn/nussbaumer_mul.lo mpn/mulmid_basecase.lo mpn/toom42_mulmid.lo mpn/mulmid_n.lo mpn/mulmid.lo mpn/random.lo mpn/random2.lo mpn/pow_1.lo mpn/rootrem.lo mpn/sqrtrem.lo mpn/sizeinbase.lo mpn/get_str.lo mpn/set_str.lo mpn/compute_powtab.lo mpn/scan0.lo mpn/scan1.lo mpn/popcount.lo mpn/hamdist.lo mpn/cmp.lo mpn/zero_p.lo mpn/perfsqr.lo mpn/perfpow.lo mpn/strongfibo.lo mpn/gcd_11.lo mpn/gcd_22.lo mpn/gcd_1.lo mpn/gcd.lo mpn/gcdext_1.lo mpn/gcdext.lo mpn/gcd_subdiv_step.lo mpn/gcdext_lehmer.lo mpn/div_q.lo mpn/tdiv_qr.lo mpn/jacbase.lo mpn/jacobi_2.lo mpn/jacobi.lo mpn/get_d.lo mpn/matrix22_mul.lo mpn/matrix22_mul1_inverse_vector.lo mpn/hgcd_matrix.lo mpn/hgcd2.lo mpn/hgcd_step.lo mpn/hgcd_reduce.lo mpn/hgcd.lo mpn/hgcd_appr.lo mpn/hgcd2_jacobi.lo mpn/hgcd_jacobi.lo mpn/mullo_n.lo mpn/mullo_basecase.lo mpn/sqrlo.lo mpn/sqrlo_basecase.lo mpn/toom22_mul.lo mpn/toom32_mul.lo mpn/toom42_mul.lo mpn/toom52_mul.lo mpn/toom62_mul.lo mpn/toom33_mul.lo mpn/toom43_mul.lo mpn/toom53_mul.lo mpn/toom54_mul.lo mpn/toom63_mul.lo mpn/toom44_mul.lo mpn/toom6h_mul.lo mpn/toom6_sqr.lo mpn/toom8h_mul.lo mpn/toom8_sqr.lo mpn/toom_couple_handling.lo mpn/toom2_sqr.lo mpn/toom3_sqr.lo mpn/toom4_sqr.lo mpn/toom_eval_dgr3_pm1.lo mpn/toom_eval_dgr3_pm2.lo mpn/toom_eval_pm1.lo mpn/toom_eval_pm2.lo mpn/toom_eval_pm2exp.lo mpn/toom_eval_pm2rexp.lo mpn/toom_interpolate_5pts.lo mpn/toom_interpolate_6pts.lo mpn/toom_interpolate_7pts.lo mpn/toom_interpolate_8pts.lo mpn/toom_interpolate_12pts.lo mpn/toom_interpolate_16pts.lo mpn/invertappr.lo mpn/invert.lo mpn/binvert.lo mpn/mulmod_bnm1.lo mpn/sqrmod_bnm1.lo mpn/div_qr_1.lo mpn/div_qr_1n_pi1.lo mpn/div_qr_2.lo mpn/div_qr_2n_pi1.lo mpn/div_qr_2u_pi1.lo mpn/sbpi1_div_q.lo mpn/sbpi1_div_qr.lo mpn/sbpi1_divappr_q.lo mpn/dcpi1_div_q.lo mpn/dcpi1_div_qr.lo mpn/dcpi1_divappr_q.lo mpn/mu_div_qr.lo mpn/mu_divappr_q.lo mpn/mu_div_q.lo mpn/bdiv_q_1.lo mpn/sbpi1_bdiv_q.lo mpn/sbpi1_bdiv_qr.lo mpn/sbpi1_bdiv_r.lo mpn/dcpi1_bdiv_q.lo mpn/dcpi1_bdiv_qr.lo mpn/mu_bdiv_q.lo mpn/mu_bdiv_qr.lo mpn/bdiv_q.lo mpn/bdiv_qr.lo mpn/broot.lo mpn/brootinv.lo mpn/bsqrt.lo mpn/bsqrtinv.lo mpn/divexact.lo mpn/bdiv_dbm1c.lo mpn/redc_1.lo mpn/redc_2.lo mpn/redc_n.lo mpn/powm.lo mpn/powlo.lo mpn/sec_powm.lo mpn/sec_mul.lo mpn/sec_sqr.lo mpn/sec_div_qr.lo mpn/sec_div_r.lo mpn/sec_pi1_div_qr.lo mpn/sec_pi1_div_r.lo mpn/sec_add_1.lo mpn/sec_sub_1.lo mpn/sec_invert.lo mpn/trialdiv.lo mpn/remove.lo mpn/and_n.lo mpn/andn_n.lo mpn/nand_n.lo mpn/ior_n.lo mpn/iorn_n.lo mpn/nior_n.lo mpn/xor_n.lo mpn/xnor_n.lo mpn/copyi.lo mpn/copyd.lo mpn/zero.lo mpn/sec_tabselect.lo mpn/comb_tables.lo mpn/invert_limb.lo mpn/sqr_diag_addlsh1.lo mpn/mul_2.lo mpn/addmul_2.lo mpn/addlsh1_n.lo mpn/sublsh1_n.lo mpn/rsblsh1_n.lo mpn/rsh1add_n.lo mpn/rsh1sub_n.lo mpn/addlsh2_n.lo mpn/rsblsh2_n.lo mpn/addlsh_n.lo mpn/rsblsh_n.lo mpn/add_n_sub_n.lo mpn/addaddmul_1msb0.lo printf/asprintf.lo printf/asprntffuns.lo printf/doprnt.lo printf/doprntf.lo printf/doprnti.lo printf/fprintf.lo printf/obprintf.lo printf/obvprintf.lo printf/obprntffuns.lo printf/printf.lo printf/printffuns.lo printf/snprintf.lo printf/snprntffuns.lo printf/sprintf.lo printf/sprintffuns.lo printf/vasprintf.lo printf/vfprintf.lo printf/vprintf.lo printf/vsnprintf.lo printf/vsprintf.lo printf/repl-vsnprintf.lo scanf/doscan.lo scanf/fscanf.lo scanf/fscanffuns.lo scanf/scanf.lo scanf/sscanf.lo scanf/sscanffuns.lo scanf/vfscanf.lo scanf/vscanf.lo scanf/vsscanf.lo rand/rand.lo rand/randclr.lo rand/randdef.lo rand/randiset.lo rand/randlc2s.lo rand/randlc2x.lo rand/randmt.lo rand/randmts.lo rand/rands.lo rand/randsd.lo rand/randsdui.lo rand/randbui.lo rand/randmui.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/assert.o .libs/compat.o .libs/errno.o .libs/extract-dbl.o .libs/invalid.o .libs/memory.o .libs/mp_bpl.o .libs/mp_clz_tab.o .libs/mp_dv_tab.o .libs/mp_minv_tab.o .libs/mp_get_fns.o .libs/mp_set_fns.o .libs/version.o .libs/nextprime.o .libs/primesieve.o .libs/tal-reent.o mpf/.libs/init.o mpf/.libs/init2.o mpf/.libs/inits.o mpf/.libs/set.o mpf/.libs/set_ui.o mpf/.libs/set_si.o mpf/.libs/set_str.o mpf/.libs/set_d.o mpf/.libs/set_z.o mpf/.libs/iset.o mpf/.libs/iset_ui.o mpf/.libs/iset_si.o mpf/.libs/iset_str.o mpf/.libs/iset_d.o mpf/.libs/clear.o mpf/.libs/clears.o mpf/.libs/get_str.o mpf/.libs/dump.o mpf/.libs/size.o mpf/.libs/eq.o mpf/.libs/reldiff.o mpf/.libs/sqrt.o mpf/.libs/random2.o mpf/.libs/inp_str.o mpf/.libs/out_str.o mpf/.libs/add.o mpf/.libs/add_ui.o mpf/.libs/sub.o mpf/.libs/sub_ui.o mpf/.libs/ui_sub.o mpf/.libs/mul.o mpf/.libs/mul_ui.o mpf/.libs/div.o mpf/.libs/div_ui.o mpf/.libs/cmp_z.o mpf/.libs/cmp.o mpf/.libs/cmp_d.o mpf/.libs/cmp_ui.o mpf/.libs/cmp_si.o mpf/.libs/mul_2exp.o mpf/.libs/div_2exp.o mpf/.libs/abs.o mpf/.libs/neg.o mpf/.libs/set_q.o mpf/.libs/get_d.o mpf/.libs/get_d_2exp.o mpf/.libs/set_dfl_prec.o mpf/.libs/set_prc.o mpf/.libs/set_prc_raw.o mpf/.libs/get_dfl_prec.o mpf/.libs/get_prc.o mpf/.libs/ui_div.o mpf/.libs/sqrt_ui.o mpf/.libs/ceilfloor.o mpf/.libs/trunc.o mpf/.libs/pow_ui.o mpf/.libs/urandomb.o mpf/.libs/swap.o mpf/.libs/fits_sint.o mpf/.libs/fits_slong.o mpf/.libs/fits_sshort.o mpf/.libs/fits_uint.o mpf/.libs/fits_ulong.o mpf/.libs/fits_ushort.o mpf/.libs/get_si.o mpf/.libs/get_ui.o mpf/.libs/int_p.o mpz/.libs/abs.o mpz/.libs/add.o mpz/.libs/add_ui.o mpz/.libs/aorsmul.o mpz/.libs/aorsmul_i.o mpz/.libs/and.o mpz/.libs/array_init.o mpz/.libs/bin_ui.o mpz/.libs/bin_uiui.o mpz/.libs/cdiv_q.o mpz/.libs/cdiv_q_ui.o mpz/.libs/cdiv_qr.o mpz/.libs/cdiv_qr_ui.o mpz/.libs/cdiv_r.o mpz/.libs/cdiv_r_ui.o mpz/.libs/cdiv_ui.o mpz/.libs/cfdiv_q_2exp.o mpz/.libs/cfdiv_r_2exp.o mpz/.libs/clear.o mpz/.libs/clears.o mpz/.libs/clrbit.o mpz/.libs/cmp.o mpz/.libs/cmp_d.o mpz/.libs/cmp_si.o mpz/.libs/cmp_ui.o mpz/.libs/cmpabs.o mpz/.libs/cmpabs_d.o mpz/.libs/cmpabs_ui.o mpz/.libs/com.o mpz/.libs/combit.o mpz/.libs/cong.o mpz/.libs/cong_2exp.o mpz/.libs/cong_ui.o mpz/.libs/divexact.o mpz/.libs/divegcd.o mpz/.libs/dive_ui.o mpz/.libs/divis.o mpz/.libs/divis_ui.o mpz/.libs/divis_2exp.o mpz/.libs/dump.o mpz/.libs/export.o mpz/.libs/mfac_uiui.o mpz/.libs/2fac_ui.o mpz/.libs/fac_ui.o mpz/.libs/oddfac_1.o mpz/.libs/prodlimbs.o mpz/.libs/fdiv_q_ui.o mpz/.libs/fdiv_qr.o mpz/.libs/fdiv_qr_ui.o mpz/.libs/fdiv_r.o mpz/.libs/fdiv_r_ui.o mpz/.libs/fdiv_q.o mpz/.libs/fdiv_ui.o mpz/.libs/fib_ui.o mpz/.libs/fib2_ui.o mpz/.libs/fits_sint.o mpz/.libs/fits_slong.o mpz/.libs/fits_sshort.o mpz/.libs/fits_uint.o mpz/.libs/fits_ulong.o mpz/.libs/fits_ushort.o mpz/.libs/gcd.o mpz/.libs/gcd_ui.o mpz/.libs/gcdext.o mpz/.libs/get_d.o mpz/.libs/get_d_2exp.o mpz/.libs/get_si.o mpz/.libs/get_str.o mpz/.libs/get_ui.o mpz/.libs/getlimbn.o mpz/.libs/hamdist.o mpz/.libs/import.o mpz/.libs/init.o mpz/.libs/init2.o mpz/.libs/inits.o mpz/.libs/inp_raw.o mpz/.libs/inp_str.o mpz/.libs/invert.o mpz/.libs/ior.o mpz/.libs/iset.o mpz/.libs/iset_d.o mpz/.libs/iset_si.o mpz/.libs/iset_str.o mpz/.libs/iset_ui.o mpz/.libs/jacobi.o mpz/.libs/kronsz.o mpz/.libs/kronuz.o mpz/.libs/kronzs.o mpz/.libs/kronzu.o mpz/.libs/lcm.o mpz/.libs/lcm_ui.o mpz/.libs/limbs_finish.o mpz/.libs/limbs_modify.o mpz/.libs/limbs_read.o mpz/.libs/limbs_write.o mpz/.libs/lucmod.o mpz/.libs/lucnum_ui.o mpz/.libs/lucnum2_ui.o mpz/.libs/millerrabin.o mpz/.libs/mod.o mpz/.libs/mul.o mpz/.libs/mul_2exp.o mpz/.libs/mul_si.o mpz/.libs/mul_ui.o mpz/.libs/n_pow_ui.o mpz/.libs/neg.o mpz/.libs/nextprime.o mpz/.libs/out_raw.o mpz/.libs/out_str.o mpz/.libs/perfpow.o mpz/.libs/perfsqr.o mpz/.libs/popcount.o mpz/.libs/pow_ui.o mpz/.libs/powm.o mpz/.libs/powm_sec.o mpz/.libs/powm_ui.o mpz/.libs/primorial_ui.o mpz/.libs/pprime_p.o mpz/.libs/random.o mpz/.libs/random2.o mpz/.libs/realloc.o mpz/.libs/realloc2.o mpz/.libs/remove.o mpz/.libs/roinit_n.o mpz/.libs/root.o mpz/.libs/rootrem.o mpz/.libs/rrandomb.o mpz/.libs/scan0.o mpz/.libs/scan1.o mpz/.libs/set.o mpz/.libs/set_d.o mpz/.libs/set_f.o mpz/.libs/set_q.o mpz/.libs/set_si.o mpz/.libs/set_str.o mpz/.libs/set_ui.o mpz/.libs/setbit.o mpz/.libs/size.o mpz/.libs/sizeinbase.o mpz/.libs/sqrt.o mpz/.libs/sqrtrem.o mpz/.libs/stronglucas.o mpz/.libs/sub.o mpz/.libs/sub_ui.o mpz/.libs/swap.o mpz/.libs/tdiv_ui.o mpz/.libs/tdiv_q.o mpz/.libs/tdiv_q_2exp.o mpz/.libs/tdiv_q_ui.o mpz/.libs/tdiv_qr.o mpz/.libs/tdiv_qr_ui.o mpz/.libs/tdiv_r.o mpz/.libs/tdiv_r_2exp.o mpz/.libs/tdiv_r_ui.o mpz/.libs/tstbit.o mpz/.libs/ui_pow_ui.o mpz/.libs/ui_sub.o mpz/.libs/urandomb.o mpz/.libs/urandomm.o mpz/.libs/xor.o mpq/.libs/abs.o mpq/.libs/aors.o mpq/.libs/canonicalize.o mpq/.libs/clear.o mpq/.libs/clears.o mpq/.libs/cmp.o mpq/.libs/cmp_si.o mpq/.libs/cmp_ui.o mpq/.libs/div.o mpq/.libs/get_d.o mpq/.libs/get_den.o mpq/.libs/get_num.o mpq/.libs/get_str.o mpq/.libs/init.o mpq/.libs/inits.o mpq/.libs/inp_str.o mpq/.libs/inv.o mpq/.libs/md_2exp.o mpq/.libs/mul.o mpq/.libs/neg.o mpq/.libs/out_str.o mpq/.libs/set.o mpq/.libs/set_den.o mpq/.libs/set_num.o mpq/.libs/set_si.o mpq/.libs/set_str.o mpq/.libs/set_ui.o mpq/.libs/equal.o mpq/.libs/set_z.o mpq/.libs/set_d.o mpq/.libs/set_f.o mpq/.libs/swap.o mpn/.libs/fib_table.o mpn/.libs/mp_bases.o mpn/.libs/invert_limb_table.o mpn/.libs/add.o mpn/.libs/add_1.o mpn/.libs/add_n.o mpn/.libs/sub.o mpn/.libs/sub_1.o mpn/.libs/sub_n.o mpn/.libs/cnd_add_n.o mpn/.libs/cnd_sub_n.o mpn/.libs/cnd_swap.o mpn/.libs/neg.o mpn/.libs/com.o mpn/.libs/mul_1.o mpn/.libs/addmul_1.o mpn/.libs/submul_1.o mpn/.libs/add_err1_n.o mpn/.libs/add_err2_n.o mpn/.libs/add_err3_n.o mpn/.libs/sub_err1_n.o mpn/.libs/sub_err2_n.o mpn/.libs/sub_err3_n.o mpn/.libs/lshift.o mpn/.libs/rshift.o mpn/.libs/dive_1.o mpn/.libs/diveby3.o mpn/.libs/divis.o mpn/.libs/divrem.o mpn/.libs/divrem_1.o mpn/.libs/divrem_2.o mpn/.libs/fib2_ui.o mpn/.libs/fib2m.o mpn/.libs/mod_1.o mpn/.libs/mod_34lsub1.o mpn/.libs/mode1o.o mpn/.libs/pre_mod_1.o mpn/.libs/dump.o mpn/.libs/mod_1_1.o mpn/.libs/mod_1_2.o mpn/.libs/mod_1_3.o mpn/.libs/mod_1_4.o mpn/.libs/lshiftc.o mpn/.libs/mul.o mpn/.libs/mul_fft.o mpn/.libs/mul_n.o mpn/.libs/sqr.o mpn/.libs/mul_basecase.o mpn/.libs/sqr_basecase.o mpn/.libs/nussbaumer_mul.o mpn/.libs/mulmid_basecase.o mpn/.libs/toom42_mulmid.o mpn/.libs/mulmid_n.o mpn/.libs/mulmid.o mpn/.libs/random.o mpn/.libs/random2.o mpn/.libs/pow_1.o mpn/.libs/rootrem.o mpn/.libs/sqrtrem.o mpn/.libs/sizeinbase.o mpn/.libs/get_str.o mpn/.libs/set_str.o mpn/.libs/compute_powtab.o mpn/.libs/scan0.o mpn/.libs/scan1.o mpn/.libs/popcount.o mpn/.libs/hamdist.o mpn/.libs/cmp.o mpn/.libs/zero_p.o mpn/.libs/perfsqr.o mpn/.libs/perfpow.o mpn/.libs/strongfibo.o mpn/.libs/gcd_11.o mpn/.libs/gcd_22.o mpn/.libs/gcd_1.o mpn/.libs/gcd.o mpn/.libs/gcdext_1.o mpn/.libs/gcdext.o mpn/.libs/gcd_subdiv_step.o mpn/.libs/gcdext_lehmer.o mpn/.libs/div_q.o mpn/.libs/tdiv_qr.o mpn/.libs/jacbase.o mpn/.libs/jacobi_2.o mpn/.libs/jacobi.o mpn/.libs/get_d.o mpn/.libs/matrix22_mul.o mpn/.libs/matrix22_mul1_inverse_vector.o mpn/.libs/hgcd_matrix.o mpn/.libs/hgcd2.o mpn/.libs/hgcd_step.o mpn/.libs/hgcd_reduce.o mpn/.libs/hgcd.o mpn/.libs/hgcd_appr.o mpn/.libs/hgcd2_jacobi.o mpn/.libs/hgcd_jacobi.o mpn/.libs/mullo_n.o mpn/.libs/mullo_basecase.o mpn/.libs/sqrlo.o mpn/.libs/sqrlo_basecase.o mpn/.libs/toom22_mul.o mpn/.libs/toom32_mul.o mpn/.libs/toom42_mul.o mpn/.libs/toom52_mul.o mpn/.libs/toom62_mul.o mpn/.libs/toom33_mul.o mpn/.libs/toom43_mul.o mpn/.libs/toom53_mul.o mpn/.libs/toom54_mul.o mpn/.libs/toom63_mul.o mpn/.libs/toom44_mul.o mpn/.libs/toom6h_mul.o mpn/.libs/toom6_sqr.o mpn/.libs/toom8h_mul.o mpn/.libs/toom8_sqr.o mpn/.libs/toom_couple_handling.o mpn/.libs/toom2_sqr.o mpn/.libs/toom3_sqr.o mpn/.libs/toom4_sqr.o mpn/.libs/toom_eval_dgr3_pm1.o mpn/.libs/toom_eval_dgr3_pm2.o mpn/.libs/toom_eval_pm1.o mpn/.libs/toom_eval_pm2.o mpn/.libs/toom_eval_pm2exp.o mpn/.libs/toom_eval_pm2rexp.o mpn/.libs/toom_interpolate_5pts.o mpn/.libs/toom_interpolate_6pts.o mpn/.libs/toom_interpolate_7pts.o mpn/.libs/toom_interpolate_8pts.o mpn/.libs/toom_interpolate_12pts.o mpn/.libs/toom_interpolate_16pts.o mpn/.libs/invertappr.o mpn/.libs/invert.o mpn/.libs/binvert.o mpn/.libs/mulmod_bnm1.o mpn/.libs/sqrmod_bnm1.o mpn/.libs/div_qr_1.o mpn/.libs/div_qr_1n_pi1.o mpn/.libs/div_qr_2.o mpn/.libs/div_qr_2n_pi1.o mpn/.libs/div_qr_2u_pi1.o mpn/.libs/sbpi1_div_q.o mpn/.libs/sbpi1_div_qr.o mpn/.libs/sbpi1_divappr_q.o mpn/.libs/dcpi1_div_q.o mpn/.libs/dcpi1_div_qr.o mpn/.libs/dcpi1_divappr_q.o mpn/.libs/mu_div_qr.o mpn/.libs/mu_divappr_q.o mpn/.libs/mu_div_q.o mpn/.libs/bdiv_q_1.o mpn/.libs/sbpi1_bdiv_q.o mpn/.libs/sbpi1_bdiv_qr.o mpn/.libs/sbpi1_bdiv_r.o mpn/.libs/dcpi1_bdiv_q.o mpn/.libs/dcpi1_bdiv_qr.o mpn/.libs/mu_bdiv_q.o mpn/.libs/mu_bdiv_qr.o mpn/.libs/bdiv_q.o mpn/.libs/bdiv_qr.o mpn/.libs/broot.o mpn/.libs/brootinv.o mpn/.libs/bsqrt.o mpn/.libs/bsqrtinv.o mpn/.libs/divexact.o mpn/.libs/bdiv_dbm1c.o mpn/.libs/redc_1.o mpn/.libs/redc_2.o mpn/.libs/redc_n.o mpn/.libs/powm.o mpn/.libs/powlo.o mpn/.libs/sec_powm.o mpn/.libs/sec_mul.o mpn/.libs/sec_sqr.o mpn/.libs/sec_div_qr.o mpn/.libs/sec_div_r.o mpn/.libs/sec_pi1_div_qr.o mpn/.libs/sec_pi1_div_r.o mpn/.libs/sec_add_1.o mpn/.libs/sec_sub_1.o mpn/.libs/sec_invert.o mpn/.libs/trialdiv.o mpn/.libs/remove.o mpn/.libs/and_n.o mpn/.libs/andn_n.o mpn/.libs/nand_n.o mpn/.libs/ior_n.o mpn/.libs/iorn_n.o mpn/.libs/nior_n.o mpn/.libs/xor_n.o mpn/.libs/xnor_n.o mpn/.libs/copyi.o mpn/.libs/copyd.o mpn/.libs/zero.o mpn/.libs/sec_tabselect.o mpn/.libs/comb_tables.o mpn/.libs/invert_limb.o mpn/.libs/sqr_diag_addlsh1.o mpn/.libs/mul_2.o mpn/.libs/addmul_2.o mpn/.libs/addlsh1_n.o mpn/.libs/sublsh1_n.o mpn/.libs/rsblsh1_n.o mpn/.libs/rsh1add_n.o mpn/.libs/rsh1sub_n.o mpn/.libs/addlsh2_n.o mpn/.libs/rsblsh2_n.o mpn/.libs/addlsh_n.o mpn/.libs/rsblsh_n.o mpn/.libs/add_n_sub_n.o mpn/.libs/addaddmul_1msb0.o printf/.libs/asprintf.o printf/.libs/asprntffuns.o printf/.libs/doprnt.o printf/.libs/doprntf.o printf/.libs/doprnti.o printf/.libs/fprintf.o printf/.libs/obprintf.o printf/.libs/obvprintf.o printf/.libs/obprntffuns.o printf/.libs/printf.o printf/.libs/printffuns.o printf/.libs/snprintf.o printf/.libs/snprntffuns.o printf/.libs/sprintf.o printf/.libs/sprintffuns.o printf/.libs/vasprintf.o printf/.libs/vfprintf.o printf/.libs/vprintf.o printf/.libs/vsnprintf.o printf/.libs/vsprintf.o printf/.libs/repl-vsnprintf.o scanf/.libs/doscan.o scanf/.libs/fscanf.o scanf/.libs/fscanffuns.o scanf/.libs/scanf.o scanf/.libs/sscanf.o scanf/.libs/sscanffuns.o scanf/.libs/vfscanf.o scanf/.libs/vscanf.o scanf/.libs/vsscanf.o rand/.libs/rand.o rand/.libs/randclr.o rand/.libs/randdef.o rand/.libs/randiset.o rand/.libs/randlc2s.o rand/.libs/randlc2x.o rand/.libs/randmt.o rand/.libs/randmts.o rand/.libs/rands.o rand/.libs/randsd.o rand/.libs/randsdui.o rand/.libs/randbui.o rand/.libs/randmui.o -O1 -gline-tables-only -fprofile-instr-generate -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -pthread -Wl,-soname -Wl,libgmp.so.10 -o .libs/libgmp.so.10.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "libgmp.so.10" && ln -s "libgmp.so.10.4.1" "libgmp.so.10") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "libgmp.so" && ln -s "libgmp.so.10.4.1" "libgmp.so") Step #3 - "compile-libfuzzer-coverage-x86_64": copying selected object files to avoid basename conflicts... Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/abs.o .libs/libgmp.lax/lt1-abs.o || cp mpz/abs.o .libs/libgmp.lax/lt1-abs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/add.o .libs/libgmp.lax/lt2-add.o || cp mpz/add.o .libs/libgmp.lax/lt2-add.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/add_ui.o .libs/libgmp.lax/lt3-add_ui.o || cp mpz/add_ui.o .libs/libgmp.lax/lt3-add_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/clear.o .libs/libgmp.lax/lt4-clear.o || cp mpz/clear.o .libs/libgmp.lax/lt4-clear.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/clears.o .libs/libgmp.lax/lt5-clears.o || cp mpz/clears.o .libs/libgmp.lax/lt5-clears.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/cmp.o .libs/libgmp.lax/lt6-cmp.o || cp mpz/cmp.o .libs/libgmp.lax/lt6-cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/cmp_d.o .libs/libgmp.lax/lt7-cmp_d.o || cp mpz/cmp_d.o .libs/libgmp.lax/lt7-cmp_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/cmp_si.o .libs/libgmp.lax/lt8-cmp_si.o || cp mpz/cmp_si.o .libs/libgmp.lax/lt8-cmp_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/cmp_ui.o .libs/libgmp.lax/lt9-cmp_ui.o || cp mpz/cmp_ui.o .libs/libgmp.lax/lt9-cmp_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/dump.o .libs/libgmp.lax/lt10-dump.o || cp mpz/dump.o .libs/libgmp.lax/lt10-dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/fits_sint.o .libs/libgmp.lax/lt11-fits_sint.o || cp mpz/fits_sint.o .libs/libgmp.lax/lt11-fits_sint.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/fits_slong.o .libs/libgmp.lax/lt12-fits_slong.o || cp mpz/fits_slong.o .libs/libgmp.lax/lt12-fits_slong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/fits_sshort.o .libs/libgmp.lax/lt13-fits_sshort.o || cp mpz/fits_sshort.o .libs/libgmp.lax/lt13-fits_sshort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/fits_uint.o .libs/libgmp.lax/lt14-fits_uint.o || cp mpz/fits_uint.o .libs/libgmp.lax/lt14-fits_uint.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/fits_ulong.o .libs/libgmp.lax/lt15-fits_ulong.o || cp mpz/fits_ulong.o .libs/libgmp.lax/lt15-fits_ulong.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/fits_ushort.o .libs/libgmp.lax/lt16-fits_ushort.o || cp mpz/fits_ushort.o .libs/libgmp.lax/lt16-fits_ushort.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/get_d.o .libs/libgmp.lax/lt17-get_d.o || cp mpz/get_d.o .libs/libgmp.lax/lt17-get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/get_d_2exp.o .libs/libgmp.lax/lt18-get_d_2exp.o || cp mpz/get_d_2exp.o .libs/libgmp.lax/lt18-get_d_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/get_si.o .libs/libgmp.lax/lt19-get_si.o || cp mpz/get_si.o .libs/libgmp.lax/lt19-get_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/get_str.o .libs/libgmp.lax/lt20-get_str.o || cp mpz/get_str.o .libs/libgmp.lax/lt20-get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/get_ui.o .libs/libgmp.lax/lt21-get_ui.o || cp mpz/get_ui.o .libs/libgmp.lax/lt21-get_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/init.o .libs/libgmp.lax/lt22-init.o || cp mpz/init.o .libs/libgmp.lax/lt22-init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/init2.o .libs/libgmp.lax/lt23-init2.o || cp mpz/init2.o .libs/libgmp.lax/lt23-init2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/inits.o .libs/libgmp.lax/lt24-inits.o || cp mpz/inits.o .libs/libgmp.lax/lt24-inits.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/inp_str.o .libs/libgmp.lax/lt25-inp_str.o || cp mpz/inp_str.o .libs/libgmp.lax/lt25-inp_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/iset.o .libs/libgmp.lax/lt26-iset.o || cp mpz/iset.o .libs/libgmp.lax/lt26-iset.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/iset_d.o .libs/libgmp.lax/lt27-iset_d.o || cp mpz/iset_d.o .libs/libgmp.lax/lt27-iset_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/iset_si.o .libs/libgmp.lax/lt28-iset_si.o || cp mpz/iset_si.o .libs/libgmp.lax/lt28-iset_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/iset_str.o .libs/libgmp.lax/lt29-iset_str.o || cp mpz/iset_str.o .libs/libgmp.lax/lt29-iset_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/iset_ui.o .libs/libgmp.lax/lt30-iset_ui.o || cp mpz/iset_ui.o .libs/libgmp.lax/lt30-iset_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/mul.o .libs/libgmp.lax/lt31-mul.o || cp mpz/mul.o .libs/libgmp.lax/lt31-mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/mul_2exp.o .libs/libgmp.lax/lt32-mul_2exp.o || cp mpz/mul_2exp.o .libs/libgmp.lax/lt32-mul_2exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/mul_ui.o .libs/libgmp.lax/lt33-mul_ui.o || cp mpz/mul_ui.o .libs/libgmp.lax/lt33-mul_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/neg.o .libs/libgmp.lax/lt34-neg.o || cp mpz/neg.o .libs/libgmp.lax/lt34-neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/nextprime.o .libs/libgmp.lax/lt35-nextprime.o || cp mpz/nextprime.o .libs/libgmp.lax/lt35-nextprime.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/out_str.o .libs/libgmp.lax/lt36-out_str.o || cp mpz/out_str.o .libs/libgmp.lax/lt36-out_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/pow_ui.o .libs/libgmp.lax/lt37-pow_ui.o || cp mpz/pow_ui.o .libs/libgmp.lax/lt37-pow_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/random2.o .libs/libgmp.lax/lt38-random2.o || cp mpz/random2.o .libs/libgmp.lax/lt38-random2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/set.o .libs/libgmp.lax/lt39-set.o || cp mpz/set.o .libs/libgmp.lax/lt39-set.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/set_d.o .libs/libgmp.lax/lt40-set_d.o || cp mpz/set_d.o .libs/libgmp.lax/lt40-set_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/set_q.o .libs/libgmp.lax/lt41-set_q.o || cp mpz/set_q.o .libs/libgmp.lax/lt41-set_q.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/set_si.o .libs/libgmp.lax/lt42-set_si.o || cp mpz/set_si.o .libs/libgmp.lax/lt42-set_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/set_str.o .libs/libgmp.lax/lt43-set_str.o || cp mpz/set_str.o .libs/libgmp.lax/lt43-set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/set_ui.o .libs/libgmp.lax/lt44-set_ui.o || cp mpz/set_ui.o .libs/libgmp.lax/lt44-set_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/size.o .libs/libgmp.lax/lt45-size.o || cp mpz/size.o .libs/libgmp.lax/lt45-size.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/sqrt.o .libs/libgmp.lax/lt46-sqrt.o || cp mpz/sqrt.o .libs/libgmp.lax/lt46-sqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/sub.o .libs/libgmp.lax/lt47-sub.o || cp mpz/sub.o .libs/libgmp.lax/lt47-sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/sub_ui.o .libs/libgmp.lax/lt48-sub_ui.o || cp mpz/sub_ui.o .libs/libgmp.lax/lt48-sub_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/swap.o .libs/libgmp.lax/lt49-swap.o || cp mpz/swap.o .libs/libgmp.lax/lt49-swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/ui_sub.o .libs/libgmp.lax/lt50-ui_sub.o || cp mpz/ui_sub.o .libs/libgmp.lax/lt50-ui_sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpz/urandomb.o .libs/libgmp.lax/lt51-urandomb.o || cp mpz/urandomb.o .libs/libgmp.lax/lt51-urandomb.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/abs.o .libs/libgmp.lax/lt52-abs.o || cp mpq/abs.o .libs/libgmp.lax/lt52-abs.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/clear.o .libs/libgmp.lax/lt53-clear.o || cp mpq/clear.o .libs/libgmp.lax/lt53-clear.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/clears.o .libs/libgmp.lax/lt54-clears.o || cp mpq/clears.o .libs/libgmp.lax/lt54-clears.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/cmp.o .libs/libgmp.lax/lt55-cmp.o || cp mpq/cmp.o .libs/libgmp.lax/lt55-cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/cmp_si.o .libs/libgmp.lax/lt56-cmp_si.o || cp mpq/cmp_si.o .libs/libgmp.lax/lt56-cmp_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/cmp_ui.o .libs/libgmp.lax/lt57-cmp_ui.o || cp mpq/cmp_ui.o .libs/libgmp.lax/lt57-cmp_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/div.o .libs/libgmp.lax/lt58-div.o || cp mpq/div.o .libs/libgmp.lax/lt58-div.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/get_d.o .libs/libgmp.lax/lt59-get_d.o || cp mpq/get_d.o .libs/libgmp.lax/lt59-get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/get_str.o .libs/libgmp.lax/lt60-get_str.o || cp mpq/get_str.o .libs/libgmp.lax/lt60-get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/init.o .libs/libgmp.lax/lt61-init.o || cp mpq/init.o .libs/libgmp.lax/lt61-init.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/inits.o .libs/libgmp.lax/lt62-inits.o || cp mpq/inits.o .libs/libgmp.lax/lt62-inits.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/inp_str.o .libs/libgmp.lax/lt63-inp_str.o || cp mpq/inp_str.o .libs/libgmp.lax/lt63-inp_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/mul.o .libs/libgmp.lax/lt64-mul.o || cp mpq/mul.o .libs/libgmp.lax/lt64-mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/neg.o .libs/libgmp.lax/lt65-neg.o || cp mpq/neg.o .libs/libgmp.lax/lt65-neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/out_str.o .libs/libgmp.lax/lt66-out_str.o || cp mpq/out_str.o .libs/libgmp.lax/lt66-out_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set.o .libs/libgmp.lax/lt67-set.o || cp mpq/set.o .libs/libgmp.lax/lt67-set.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set_si.o .libs/libgmp.lax/lt68-set_si.o || cp mpq/set_si.o .libs/libgmp.lax/lt68-set_si.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set_str.o .libs/libgmp.lax/lt69-set_str.o || cp mpq/set_str.o .libs/libgmp.lax/lt69-set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set_ui.o .libs/libgmp.lax/lt70-set_ui.o || cp mpq/set_ui.o .libs/libgmp.lax/lt70-set_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set_z.o .libs/libgmp.lax/lt71-set_z.o || cp mpq/set_z.o .libs/libgmp.lax/lt71-set_z.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set_d.o .libs/libgmp.lax/lt72-set_d.o || cp mpq/set_d.o .libs/libgmp.lax/lt72-set_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/set_f.o .libs/libgmp.lax/lt73-set_f.o || cp mpq/set_f.o .libs/libgmp.lax/lt73-set_f.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpq/swap.o .libs/libgmp.lax/lt74-swap.o || cp mpq/swap.o .libs/libgmp.lax/lt74-swap.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/add.o .libs/libgmp.lax/lt75-add.o || cp mpn/add.o .libs/libgmp.lax/lt75-add.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/sub.o .libs/libgmp.lax/lt76-sub.o || cp mpn/sub.o .libs/libgmp.lax/lt76-sub.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/neg.o .libs/libgmp.lax/lt77-neg.o || cp mpn/neg.o .libs/libgmp.lax/lt77-neg.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/com.o .libs/libgmp.lax/lt78-com.o || cp mpn/com.o .libs/libgmp.lax/lt78-com.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/divis.o .libs/libgmp.lax/lt79-divis.o || cp mpn/divis.o .libs/libgmp.lax/lt79-divis.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/fib2_ui.o .libs/libgmp.lax/lt80-fib2_ui.o || cp mpn/fib2_ui.o .libs/libgmp.lax/lt80-fib2_ui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/dump.o .libs/libgmp.lax/lt81-dump.o || cp mpn/dump.o .libs/libgmp.lax/lt81-dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/mul.o .libs/libgmp.lax/lt82-mul.o || cp mpn/mul.o .libs/libgmp.lax/lt82-mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/random.o .libs/libgmp.lax/lt83-random.o || cp mpn/random.o .libs/libgmp.lax/lt83-random.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/random2.o .libs/libgmp.lax/lt84-random2.o || cp mpn/random2.o .libs/libgmp.lax/lt84-random2.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/rootrem.o .libs/libgmp.lax/lt85-rootrem.o || cp mpn/rootrem.o .libs/libgmp.lax/lt85-rootrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/sqrtrem.o .libs/libgmp.lax/lt86-sqrtrem.o || cp mpn/sqrtrem.o .libs/libgmp.lax/lt86-sqrtrem.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/sizeinbase.o .libs/libgmp.lax/lt87-sizeinbase.o || cp mpn/sizeinbase.o .libs/libgmp.lax/lt87-sizeinbase.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/get_str.o .libs/libgmp.lax/lt88-get_str.o || cp mpn/get_str.o .libs/libgmp.lax/lt88-get_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/set_str.o .libs/libgmp.lax/lt89-set_str.o || cp mpn/set_str.o .libs/libgmp.lax/lt89-set_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/scan0.o .libs/libgmp.lax/lt90-scan0.o || cp mpn/scan0.o .libs/libgmp.lax/lt90-scan0.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/scan1.o .libs/libgmp.lax/lt91-scan1.o || cp mpn/scan1.o .libs/libgmp.lax/lt91-scan1.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/popcount.o .libs/libgmp.lax/lt92-popcount.o || cp mpn/popcount.o .libs/libgmp.lax/lt92-popcount.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/hamdist.o .libs/libgmp.lax/lt93-hamdist.o || cp mpn/hamdist.o .libs/libgmp.lax/lt93-hamdist.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/cmp.o .libs/libgmp.lax/lt94-cmp.o || cp mpn/cmp.o .libs/libgmp.lax/lt94-cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/perfsqr.o .libs/libgmp.lax/lt95-perfsqr.o || cp mpn/perfsqr.o .libs/libgmp.lax/lt95-perfsqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/perfpow.o .libs/libgmp.lax/lt96-perfpow.o || cp mpn/perfpow.o .libs/libgmp.lax/lt96-perfpow.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/gcd.o .libs/libgmp.lax/lt97-gcd.o || cp mpn/gcd.o .libs/libgmp.lax/lt97-gcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/gcdext.o .libs/libgmp.lax/lt98-gcdext.o || cp mpn/gcdext.o .libs/libgmp.lax/lt98-gcdext.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/tdiv_qr.o .libs/libgmp.lax/lt99-tdiv_qr.o || cp mpn/tdiv_qr.o .libs/libgmp.lax/lt99-tdiv_qr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/jacobi.o .libs/libgmp.lax/lt100-jacobi.o || cp mpn/jacobi.o .libs/libgmp.lax/lt100-jacobi.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/get_d.o .libs/libgmp.lax/lt101-get_d.o || cp mpn/get_d.o .libs/libgmp.lax/lt101-get_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/invert.o .libs/libgmp.lax/lt102-invert.o || cp mpn/invert.o .libs/libgmp.lax/lt102-invert.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/divexact.o .libs/libgmp.lax/lt103-divexact.o || cp mpn/divexact.o .libs/libgmp.lax/lt103-divexact.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/powm.o .libs/libgmp.lax/lt104-powm.o || cp mpn/powm.o .libs/libgmp.lax/lt104-powm.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ln mpn/remove.o .libs/libgmp.lax/lt105-remove.o || cp mpn/remove.o .libs/libgmp.lax/lt105-remove.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cq .libs/libgmp.a assert.o compat.o errno.o extract-dbl.o invalid.o memory.o mp_bpl.o mp_clz_tab.o mp_dv_tab.o mp_minv_tab.o mp_get_fns.o mp_set_fns.o version.o nextprime.o primesieve.o tal-reent.o mpf/init.o mpf/init2.o mpf/inits.o mpf/set.o mpf/set_ui.o mpf/set_si.o mpf/set_str.o mpf/set_d.o mpf/set_z.o mpf/iset.o mpf/iset_ui.o mpf/iset_si.o mpf/iset_str.o mpf/iset_d.o mpf/clear.o mpf/clears.o mpf/get_str.o mpf/dump.o mpf/size.o mpf/eq.o mpf/reldiff.o mpf/sqrt.o mpf/random2.o mpf/inp_str.o mpf/out_str.o mpf/add.o mpf/add_ui.o mpf/sub.o mpf/sub_ui.o mpf/ui_sub.o mpf/mul.o mpf/mul_ui.o mpf/div.o mpf/div_ui.o mpf/cmp_z.o mpf/cmp.o mpf/cmp_d.o mpf/cmp_ui.o mpf/cmp_si.o mpf/mul_2exp.o mpf/div_2exp.o mpf/abs.o mpf/neg.o mpf/set_q.o mpf/get_d.o mpf/get_d_2exp.o mpf/set_dfl_prec.o mpf/set_prc.o mpf/set_prc_raw.o mpf/get_dfl_prec.o mpf/get_prc.o mpf/ui_div.o mpf/sqrt_ui.o mpf/ceilfloor.o mpf/trunc.o mpf/pow_ui.o mpf/urandomb.o mpf/swap.o mpf/fits_sint.o mpf/fits_slong.o mpf/fits_sshort.o mpf/fits_uint.o mpf/fits_ulong.o mpf/fits_ushort.o mpf/get_si.o mpf/get_ui.o mpf/int_p.o .libs/libgmp.lax/lt1-abs.o .libs/libgmp.lax/lt2-add.o .libs/libgmp.lax/lt3-add_ui.o mpz/aorsmul.o mpz/aorsmul_i.o mpz/and.o mpz/array_init.o mpz/bin_ui.o mpz/bin_uiui.o mpz/cdiv_q.o mpz/cdiv_q_ui.o mpz/cdiv_qr.o mpz/cdiv_qr_ui.o mpz/cdiv_r.o mpz/cdiv_r_ui.o mpz/cdiv_ui.o mpz/cfdiv_q_2exp.o mpz/cfdiv_r_2exp.o .libs/libgmp.lax/lt4-clear.o .libs/libgmp.lax/lt5-clears.o mpz/clrbit.o .libs/libgmp.lax/lt6-cmp.o .libs/libgmp.lax/lt7-cmp_d.o .libs/libgmp.lax/lt8-cmp_si.o .libs/libgmp.lax/lt9-cmp_ui.o mpz/cmpabs.o mpz/cmpabs_d.o mpz/cmpabs_ui.o mpz/com.o mpz/combit.o mpz/cong.o mpz/cong_2exp.o mpz/cong_ui.o mpz/divexact.o mpz/divegcd.o mpz/dive_ui.o mpz/divis.o mpz/divis_ui.o mpz/divis_2exp.o .libs/libgmp.lax/lt10-dump.o mpz/export.o mpz/mfac_uiui.o mpz/2fac_ui.o mpz/fac_ui.o mpz/oddfac_1.o mpz/prodlimbs.o mpz/fdiv_q_ui.o mpz/fdiv_qr.o mpz/fdiv_qr_ui.o mpz/fdiv_r.o mpz/fdiv_r_ui.o mpz/fdiv_q.o mpz/fdiv_ui.o mpz/fib_ui.o mpz/fib2_ui.o .libs/libgmp.lax/lt11-fits_sint.o .libs/libgmp.lax/lt12-fits_slong.o .libs/libgmp.lax/lt13-fits_sshort.o .libs/libgmp.lax/lt14-fits_uint.o .libs/libgmp.lax/lt15-fits_ulong.o .libs/libgmp.lax/lt16-fits_ushort.o mpz/gcd.o mpz/gcd_ui.o mpz/gcdext.o .libs/libgmp.lax/lt17-get_d.o .libs/libgmp.lax/lt18-get_d_2exp.o .libs/libgmp.lax/lt19-get_si.o .libs/libgmp.lax/lt20-get_str.o .libs/libgmp.lax/lt21-get_ui.o mpz/getlimbn.o mpz/hamdist.o mpz/import.o .libs/libgmp.lax/lt22-init.o .libs/libgmp.lax/lt23-init2.o .libs/libgmp.lax/lt24-inits.o mpz/inp_raw.o .libs/libgmp.lax/lt25-inp_str.o mpz/invert.o mpz/ior.o .libs/libgmp.lax/lt26-iset.o .libs/libgmp.lax/lt27-iset_d.o .libs/libgmp.lax/lt28-iset_si.o .libs/libgmp.lax/lt29-iset_str.o .libs/libgmp.lax/lt30-iset_ui.o mpz/jacobi.o mpz/kronsz.o mpz/kronuz.o mpz/kronzs.o mpz/kronzu.o mpz/lcm.o mpz/lcm_ui.o mpz/limbs_finish.o mpz/limbs_modify.o mpz/limbs_read.o mpz/limbs_write.o mpz/lucmod.o mpz/lucnum_ui.o mpz/lucnum2_ui.o mpz/millerrabin.o mpz/mod.o .libs/libgmp.lax/lt31-mul.o .libs/libgmp.lax/lt32-mul_2exp.o mpz/mul_si.o .libs/libgmp.lax/lt33-mul_ui.o mpz/n_pow_ui.o .libs/libgmp.lax/lt34-neg.o .libs/libgmp.lax/lt35-nextprime.o mpz/out_raw.o .libs/libgmp.lax/lt36-out_str.o mpz/perfpow.o mpz/perfsqr.o mpz/popcount.o .libs/libgmp.lax/lt37-pow_ui.o mpz/powm.o mpz/powm_sec.o mpz/powm_ui.o mpz/primorial_ui.o mpz/pprime_p.o mpz/random.o .libs/libgmp.lax/lt38-random2.o mpz/realloc.o mpz/realloc2.o mpz/remove.o mpz/roinit_n.o mpz/root.o mpz/rootrem.o mpz/rrandomb.o mpz/scan0.o mpz/scan1.o .libs/libgmp.lax/lt39-set.o .libs/libgmp.lax/lt40-set_d.o mpz/set_f.o .libs/libgmp.lax/lt41-set_q.o .libs/libgmp.lax/lt42-set_si.o .libs/libgmp.lax/lt43-set_str.o .libs/libgmp.lax/lt44-set_ui.o mpz/setbit.o .libs/libgmp.lax/lt45-size.o mpz/sizeinbase.o .libs/libgmp.lax/lt46-sqrt.o mpz/sqrtrem.o mpz/stronglucas.o .libs/libgmp.lax/lt47-sub.o .libs/libgmp.lax/lt48-sub_ui.o .libs/libgmp.lax/lt49-swap.o mpz/tdiv_ui.o mpz/tdiv_q.o mpz/tdiv_q_2exp.o mpz/tdiv_q_ui.o mpz/tdiv_qr.o mpz/tdiv_qr_ui.o mpz/tdiv_r.o mpz/tdiv_r_2exp.o mpz/tdiv_r_ui.o mpz/tstbit.o mpz/ui_pow_ui.o .libs/libgmp.lax/lt50-ui_sub.o .libs/libgmp.lax/lt51-urandomb.o mpz/urandomm.o mpz/xor.o .libs/libgmp.lax/lt52-abs.o mpq/aors.o mpq/canonicalize.o .libs/libgmp.lax/lt53-clear.o .libs/libgmp.lax/lt54-clears.o .libs/libgmp.lax/lt55-cmp.o .libs/libgmp.lax/lt56-cmp_si.o .libs/libgmp.lax/lt57-cmp_ui.o .libs/libgmp.lax/lt58-div.o .libs/libgmp.lax/lt59-get_d.o mpq/get_den.o mpq/get_num.o .libs/libgmp.lax/lt60-get_str.o .libs/libgmp.lax/lt61-init.o .libs/libgmp.lax/lt62-inits.o .libs/libgmp.lax/lt63-inp_str.o mpq/inv.o mpq/md_2exp.o .libs/libgmp.lax/lt64-mul.o .libs/libgmp.lax/lt65-neg.o .libs/libgmp.lax/lt66-out_str.o .libs/libgmp.lax/lt67-set.o mpq/set_den.o mpq/set_num.o .libs/libgmp.lax/lt68-set_si.o .libs/libgmp.lax/lt69-set_str.o .libs/libgmp.lax/lt70-set_ui.o mpq/equal.o .libs/libgmp.lax/lt71-set_z.o .libs/libgmp.lax/lt72-set_d.o .libs/libgmp.lax/lt73-set_f.o .libs/libgmp.lax/lt74-swap.o mpn/fib_table.o mpn/mp_bases.o mpn/invert_limb_table.o .libs/libgmp.lax/lt75-add.o mpn/add_1.o mpn/add_n.o .libs/libgmp.lax/lt76-sub.o mpn/sub_1.o mpn/sub_n.o mpn/cnd_add_n.o mpn/cnd_sub_n.o mpn/cnd_swap.o .libs/libgmp.lax/lt77-neg.o .libs/libgmp.lax/lt78-com.o mpn/mul_1.o mpn/addmul_1.o mpn/submul_1.o mpn/add_err1_n.o mpn/add_err2_n.o mpn/add_err3_n.o mpn/sub_err1_n.o mpn/sub_err2_n.o mpn/sub_err3_n.o mpn/lshift.o mpn/rshift.o mpn/dive_1.o mpn/diveby3.o .libs/libgmp.lax/lt79-divis.o mpn/divrem.o mpn/divrem_1.o mpn/divrem_2.o .libs/libgmp.lax/lt80-fib2_ui.o mpn/fib2m.o mpn/mod_1.o mpn/mod_34lsub1.o mpn/mode1o.o mpn/pre_mod_1.o .libs/libgmp.lax/lt81-dump.o mpn/mod_1_1.o mpn/mod_1_2.o mpn/mod_1_3.o mpn/mod_1_4.o mpn/lshiftc.o .libs/libgmp.lax/lt82-mul.o mpn/mul_fft.o mpn/mul_n.o mpn/sqr.o mpn/mul_basecase.o mpn/sqr_basecase.o mpn/nussbaumer_mul.o mpn/mulmid_basecase.o mpn/toom42_mulmid.o mpn/mulmid_n.o mpn/mulmid.o .libs/libgmp.lax/lt83-random.o .libs/libgmp.lax/lt84-random2.o mpn/pow_1.o .libs/libgmp.lax/lt85-rootrem.o .libs/libgmp.lax/lt86-sqrtrem.o .libs/libgmp.lax/lt87-sizeinbase.o .libs/libgmp.lax/lt88-get_str.o .libs/libgmp.lax/lt89-set_str.o mpn/compute_powtab.o .libs/libgmp.lax/lt90-scan0.o .libs/libgmp.lax/lt91-scan1.o .libs/libgmp.lax/lt92-popcount.o .libs/libgmp.lax/lt93-hamdist.o .libs/libgmp.lax/lt94-cmp.o mpn/zero_p.o .libs/libgmp.lax/lt95-perfsqr.o .libs/libgmp.lax/lt96-perfpow.o mpn/strongfibo.o mpn/gcd_11.o mpn/gcd_22.o mpn/gcd_1.o .libs/libgmp.lax/lt97-gcd.o mpn/gcdext_1.o .libs/libgmp.lax/lt98-gcdext.o mpn/gcd_subdiv_step.o mpn/gcdext_lehmer.o mpn/div_q.o .libs/libgmp.lax/lt99-tdiv_qr.o mpn/jacbase.o mpn/jacobi_2.o .libs/libgmp.lax/lt100-jacobi.o .libs/libgmp.lax/lt101-get_d.o mpn/matrix22_mul.o mpn/matrix22_mul1_inverse_vector.o mpn/hgcd_matrix.o mpn/hgcd2.o mpn/hgcd_step.o mpn/hgcd_reduce.o mpn/hgcd.o mpn/hgcd_appr.o mpn/hgcd2_jacobi.o mpn/hgcd_jacobi.o mpn/mullo_n.o mpn/mullo_basecase.o mpn/sqrlo.o mpn/sqrlo_basecase.o mpn/toom22_mul.o mpn/toom32_mul.o mpn/toom42_mul.o mpn/toom52_mul.o mpn/toom62_mul.o mpn/toom33_mul.o mpn/toom43_mul.o mpn/toom53_mul.o mpn/toom54_mul.o mpn/toom63_mul.o mpn/toom44_mul.o mpn/toom6h_mul.o mpn/toom6_sqr.o mpn/toom8h_mul.o mpn/toom8_sqr.o mpn/toom_couple_handling.o mpn/toom2_sqr.o mpn/toom3_sqr.o mpn/toom4_sqr.o mpn/toom_eval_dgr3_pm1.o mpn/toom_eval_dgr3_pm2.o mpn/toom_eval_pm1.o mpn/toom_eval_pm2.o mpn/toom_eval_pm2exp.o mpn/toom_eval_pm2rexp.o mpn/toom_interpolate_5pts.o mpn/toom_interpolate_6pts.o mpn/toom_interpolate_7pts.o mpn/toom_interpolate_8pts.o mpn/toom_interpolate_12pts.o mpn/toom_interpolate_16pts.o mpn/invertappr.o .libs/libgmp.lax/lt102-invert.o mpn/binvert.o mpn/mulmod_bnm1.o mpn/sqrmod_bnm1.o mpn/div_qr_1.o mpn/div_qr_1n_pi1.o mpn/div_qr_2.o mpn/div_qr_2n_pi1.o mpn/div_qr_2u_pi1.o mpn/sbpi1_div_q.o mpn/sbpi1_div_qr.o mpn/sbpi1_divappr_q.o mpn/dcpi1_div_q.o mpn/dcpi1_div_qr.o mpn/dcpi1_divappr_q.o mpn/mu_div_qr.o mpn/mu_divappr_q.o mpn/mu_div_q.o mpn/bdiv_q_1.o mpn/sbpi1_bdiv_q.o mpn/sbpi1_bdiv_qr.o mpn/sbpi1_bdiv_r.o mpn/dcpi1_bdiv_q.o mpn/dcpi1_bdiv_qr.o mpn/mu_bdiv_q.o mpn/mu_bdiv_qr.o mpn/bdiv_q.o mpn/bdiv_qr.o mpn/broot.o mpn/brootinv.o mpn/bsqrt.o mpn/bsqrtinv.o .libs/libgmp.lax/lt103-divexact.o mpn/bdiv_dbm1c.o mpn/redc_1.o mpn/redc_2.o mpn/redc_n.o .libs/libgmp.lax/lt104-powm.o mpn/powlo.o mpn/sec_powm.o mpn/sec_mul.o mpn/sec_sqr.o mpn/sec_div_qr.o mpn/sec_div_r.o mpn/sec_pi1_div_qr.o mpn/sec_pi1_div_r.o mpn/sec_add_1.o mpn/sec_sub_1.o mpn/sec_invert.o mpn/trialdiv.o .libs/libgmp.lax/lt105-remove.o mpn/and_n.o mpn/andn_n.o mpn/nand_n.o mpn/ior_n.o mpn/iorn_n.o mpn/nior_n.o mpn/xor_n.o mpn/xnor_n.o mpn/copyi.o mpn/copyd.o mpn/zero.o mpn/sec_tabselect.o mpn/comb_tables.o mpn/invert_limb.o mpn/sqr_diag_addlsh1.o mpn/mul_2.o mpn/addmul_2.o mpn/addlsh1_n.o mpn/sublsh1_n.o mpn/rsblsh1_n.o mpn/rsh1add_n.o mpn/rsh1sub_n.o mpn/addlsh2_n.o mpn/rsblsh2_n.o mpn/addlsh_n.o mpn/rsblsh_n.o mpn/add_n_sub_n.o mpn/addaddmul_1msb0.o printf/asprintf.o printf/asprntffuns.o printf/doprnt.o printf/doprntf.o printf/doprnti.o printf/fprintf.o printf/obprintf.o printf/obvprintf.o printf/obprntffuns.o printf/printf.o printf/printffuns.o printf/snprintf.o printf/snprntffuns.o printf/sprintf.o printf/sprintffuns.o printf/vasprintf.o printf/vfprintf.o printf/vprintf.o printf/vsnprintf.o printf/vsprintf.o printf/repl-vsnprintf.o scanf/doscan.o scanf/fscanf.o scanf/fscanffuns.o scanf/scanf.o scanf/sscanf.o scanf/sscanffuns.o scanf/vfscanf.o scanf/vscanf.o scanf/vsscanf.o rand/rand.o rand/randclr.o rand/randdef.o rand/randiset.o rand/randlc2s.o rand/randlc2x.o rand/randmt.o rand/randmts.o rand/rands.o rand/randsd.o rand/randsdui.o rand/randbui.o rand/randmui.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libgmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/libgmp.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libgmp.la" && ln -s "../libgmp.la" "libgmp.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/gmp-6.2.1' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/gmp-6.2.1' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath . Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBGMP_INCLUDE_PATH=/src/gmp-6.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBGMP_INCLUDE_PATH=/src/gmp-6.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath .libs/libgmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBGMP_A_PATH=/src/gmp-6.2.1/.libs/libgmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBGMP_A_PATH=/src/gmp-6.2.1/.libs/libgmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl/ Step #3 - "compile-libfuzzer-coverage-x86_64": + git checkout b7b20ededda4cea208fb7745629904fda64c7524 Step #3 - "compile-libfuzzer-coverage-x86_64": Note: switching to 'b7b20ededda4cea208fb7745629904fda64c7524'. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": You are in 'detached HEAD' state. You can look around, make experimental Step #3 - "compile-libfuzzer-coverage-x86_64": changes and commit them, and you can discard any commits you make in this Step #3 - "compile-libfuzzer-coverage-x86_64": state without impacting any branches by switching back to a branch. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you want to create a new branch to retain commits you create, you may Step #3 - "compile-libfuzzer-coverage-x86_64": do so (now or later) by using -c with the switch command. Example: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git switch -c Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Or undo this operation with: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git switch - Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Turn off this advice by setting config variable advice.detachedHead to false Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": HEAD is now at b7b20eded Merge pull request #7058 from lealem47/zd17174 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfsm/ Step #3 - "compile-libfuzzer-coverage-x86_64": + ./install.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Copying files into wolfssl ... Done Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:22: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:28: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:28: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'WOLFCRYPT_CONFIGURE_PARAMS=--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-sp-math-all --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-sm2 --enable-sm3' Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-sp-math-all --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-sm2 --enable-sm3' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE = *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-sp-math-all --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-sm2 --enable-sm3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fast RSA... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.6.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DUSE_CRYPTOFUZZ -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux kernel module bench: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 224 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI no Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * User Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast RSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath . Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=libecc ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--operations=Digest,HMAC,ECC_PrivateToPublic,ECC_ValidatePubkey,ECDSA_Sign,ECDSA_Verify,ECGDSA_Sign,ECGDSA_Verify,ECRDSA_Sign,ECRDSA_Verify,ECDH_Derive,ECC_Point_Add,ECC_Point_Mul,ECC_Point_Dbl,ECC_Point_Neg,BignumCalc ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--curves=brainpool192r1,brainpool192t1,brainpool224r1,brainpool224t1,brainpool256r1,brainpool256t1,brainpool320r1,brainpool320t1,brainpool384r1,brainpool384t1,brainpool512r1,brainpool512t1,secp112r2,secp128r2,secp192r1,secp192k1,secp224r1,secp224k1,secp256r1,secp256k1,secp384r1,secp521r1,frp256v1,secp256k1,sm2p256v1,gost_256A,gost_512A,gostr3410_2001_cryptopro_a,gostr3410_2001_cryptopro_b,gostr3410_2001_cryptopro_c,gostr3410_2001_cryptopro_xcha,gostr3410_2001_cryptopro_xchb,gostr3410_2001_test,tc26_gost_3410_12_256_a,tc26_gost_3410_12_256_b,tc26_gost_3410_12_256_c,tc26_gost_3410_12_256_d,tc26_gost_3410_12_512_a,tc26_gost_3410_12_512_b,tc26_gost_3410_12_512_c,tc26_gost_3410_12_512_test ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--digests=NULL,SHA224,SHA256,SHA3-224,SHA3-256,SHA3-384,SHA3-512,SHA384,SHA512,SHA512-224,SHA512-256,SM3,SHAKE256_114,STREEBOG-256,STREEBOG-512,RIPEMD160,BASH224,BASH256,BASH384,BASH512 ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--calcops=Add,AddMod,And,Bit,Cmp,CondAdd,CondSub,Div,ExpMod,ExtGCD_X,ExtGCD_Y,GCD,InvMod,IsOdd,IsOne,IsZero,LRot,LShift1,Mod,Mul,MulMod,NegMod,NumBits,One,Or,RRot,RShift,RandMod,Sqr,Sub,SubMod,Xor,Zero ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd modules/libecc/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/libecc Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DUSE_CRYPTOFUZZ -DWITH_STDLIB -I /src/libecc/include -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/libecc Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/libecc/build/libsign.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../botan/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :265:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :274:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../libgmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/gmp-6.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/gmp-6.2.1 -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/gmp-6.2.1 -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/gmp-6.2.1/.libs/libgmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/gmp-6.2.1/.libs/libgmp.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../wolfcrypt/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../../ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_LIBECC -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_LIBGMP -DCRYPTOFUZZ_WOLFCRYPT -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/libgmp/module.a modules/libecc/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-libecc Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Pulling fs layer Step #4: 905e641a4b54: Pulling fs layer Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: 04b600c3b42f: Waiting Step #4: 4e6532c1e162: Waiting Step #4: c8254692eae2: Waiting Step #4: db8b651e5316: Waiting Step #4: 10dce4875af8: Waiting Step #4: c674838c692e: Waiting Step #4: 535476894854: Waiting Step #4: f82b90fd3e29: Waiting Step #4: de7e767ef113: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: f8c04c40c688: Waiting Step #4: 905e641a4b54: Verifying Checksum Step #4: 905e641a4b54: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: 83b59bf73b15: Download complete Step #4: 4e6532c1e162: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: f82b90fd3e29: Download complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: 9e47fb9dd199: Verifying Checksum Step #4: 9e47fb9dd199: Download complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 535476894854: Download complete Step #4: b4e152850fb5: Verifying Checksum Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: 9e47fb9dd199: Pull complete Step #4: 905e641a4b54: Pull complete Step #4: 83b59bf73b15: Pull complete Step #4: f8c04c40c688: Pull complete Step #4: 4e6532c1e162: Pull complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running cryptofuzz-libecc Step #5: [2024-05-22 06:22:11,566 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:22:11,577 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:22:14,963 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:22:14,974 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:22:16,176 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:22:16,176 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:22:16,235 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:22:16,235 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:16,261 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:16,261 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:18,461 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:18,461 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:22:18,461 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:22:18,461 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:22:19,659 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:22:19,659 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/file_view_index.html". Step #5: [2024-05-22 06:22:19,717 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:22:19,717 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:19,743 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:22:19,743 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:21,936 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:22:21,936 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/directory_view_index.html". Step #5: [2024-05-22 06:22:21,936 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:22:21,937 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/memory.c.html [Content-Type=text/html]... Step #7: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/gmp-mparam.h.html [Content-Type=text/html]... Step #7: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/errno.c.html [Content-Type=text/html]... Step #7: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/report.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/tal-reent.c.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mp_bases.h.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/gmp.h.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/fib_table.h.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/config.h.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/nextprime.c.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/fac_table.h.html [Content-Type=text/html]... Step #7: / [1/1.1k files][675.5 KiB/110.9 MiB] 0% Done / [2/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/fits_slong.c.html [Content-Type=text/html]... Step #7: / [2/1.1k files][675.5 KiB/110.9 MiB] 0% Done / [3/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/primesieve.c.html [Content-Type=text/html]... Step #7: / [3/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/assert.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/longlong.h.html [Content-Type=text/html]... Step #7: / [3/1.1k files][675.5 KiB/110.9 MiB] 0% Done / [3/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randmt.c.html [Content-Type=text/html]... Step #7: / [3/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/gmp-impl.h.html [Content-Type=text/html]... Step #7: / [3/1.1k files][683.8 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randclr.c.html [Content-Type=text/html]... Step #7: / [3/1.1k files][701.4 KiB/110.9 MiB] 0% Done / [3/1.1k files][701.4 KiB/110.9 MiB] 0% Done / [4/1.1k files][701.4 KiB/110.9 MiB] 0% Done / [5/1.1k files][703.3 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randmt.h.html [Content-Type=text/html]... Step #7: / [5/1.1k files][899.9 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randsd.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][899.9 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randsdui.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][899.9 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randmts.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][ 1.1 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/rand/randdef.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/mul_2exp.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done / [5/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/init2.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/powm.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/realloc.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/powm_ui.c.html [Content-Type=text/html]... Step #7: / [5/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done / [6/1.1k files][ 1.7 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/fdiv_r_ui.c.html [Content-Type=text/html]... Step #7: / [6/1.1k files][ 1.7 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/ui_sub.c.html [Content-Type=text/html]... Step #7: / [6/1.1k files][ 1.7 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/scan0.c.html [Content-Type=text/html]... Step #7: / [6/1.1k files][ 1.8 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/jacobi.c.html [Content-Type=text/html]... Step #7: / [6/1.1k files][ 1.8 MiB/110.9 MiB] 1% Done / [7/1.1k files][ 1.8 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/divis_ui.c.html [Content-Type=text/html]... Step #7: / [7/1.1k files][ 1.8 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/sqrt.c.html [Content-Type=text/html]... Step #7: / [7/1.1k files][ 1.8 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/hamdist.c.html [Content-Type=text/html]... Step #7: / [7/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/kronzs.c.html [Content-Type=text/html]... Step #7: / [7/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/iset_ui.c.html [Content-Type=text/html]... Step #7: / [7/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done / [8/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/cmpabs_ui.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/fac_ui.c.html [Content-Type=text/html]... Step #7: / [8/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done / [8/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/cmp_ui.c.html [Content-Type=text/html]... Step #7: / [8/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done / [9/1.1k files][ 1.9 MiB/110.9 MiB] 1% Done / [10/1.1k files][ 3.3 MiB/110.9 MiB] 2% Done / [11/1.1k files][ 3.3 MiB/110.9 MiB] 2% Done / [12/1.1k files][ 3.3 MiB/110.9 MiB] 2% Done / [13/1.1k files][ 3.3 MiB/110.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/tdiv_r_2exp.c.html [Content-Type=text/html]... Step #7: / [13/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - - [14/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [15/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [16/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [17/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [18/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [19/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [20/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/report.html [Content-Type=text/html]... Step #7: - [20/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/mul_i.h.html [Content-Type=text/html]... Step #7: - [20/1.1k files][ 3.4 MiB/110.9 MiB] 3% Done - [21/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [22/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [23/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/setbit.c.html [Content-Type=text/html]... Step #7: - [23/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/set_ui.c.html [Content-Type=text/html]... Step #7: - [23/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/powm_sec.c.html [Content-Type=text/html]... Step #7: - [24/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [24/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/cmp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/lucmod.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/divexact.c.html [Content-Type=text/html]... Step #7: - [24/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [24/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [25/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/tdiv_r.c.html [Content-Type=text/html]... Step #7: - [26/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [26/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [27/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [27/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [28/1.1k files][ 3.6 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/aorsmul.c.html [Content-Type=text/html]... Step #7: - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/aorsmul_i.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/gcd.c.html [Content-Type=text/html]... Step #7: - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/lcm_ui.c.html [Content-Type=text/html]... Step #7: - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/kronzu.c.html [Content-Type=text/html]... Step #7: - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/pprime_p.c.html [Content-Type=text/html]... Step #7: - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/iset_si.c.html [Content-Type=text/html]... Step #7: - [28/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [29/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [30/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [31/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/n_pow_ui.c.html [Content-Type=text/html]... Step #7: - [31/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [32/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/set_si.c.html [Content-Type=text/html]... Step #7: - [32/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/urandomb.c.html [Content-Type=text/html]... Step #7: - [32/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/root.c.html [Content-Type=text/html]... Step #7: - [32/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/clear.c.html [Content-Type=text/html]... Step #7: - [33/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [34/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [34/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/get_si.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/perfpow.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/mul.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/bin_uiui.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/set_str.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/oddfac_1.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/div_q.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/aors.h.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mullo_n.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/cmpabs.c.html [Content-Type=text/html]... Step #7: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [36/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/gcd_ui.c.html [Content-Type=text/html]... Step #7: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/invert.c.html [Content-Type=text/html]... Step #7: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [37/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [38/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/fits_s.h.html [Content-Type=text/html]... Step #7: - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [40/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [40/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [41/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [43/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/ui_pow_ui.c.html [Content-Type=text/html]... Step #7: - [44/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/tstbit.c.html [Content-Type=text/html]... Step #7: - [44/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/and.c.html [Content-Type=text/html]... Step #7: - [44/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/primorial_ui.c.html [Content-Type=text/html]... Step #7: - [44/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [45/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/pow_ui.c.html [Content-Type=text/html]... Step #7: - [45/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/nextprime.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/fdiv_q_ui.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/divis.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.2 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_eval_pm2exp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/sizeinbase.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mu_bdiv_q.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/redc_2.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/lcm.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/xor.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/millerrabin.c.html [Content-Type=text/html]... Step #7: - [46/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [47/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [48/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/set.c.html [Content-Type=text/html]... Step #7: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/gcdext.c.html [Content-Type=text/html]... Step #7: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/bin_ui.c.html [Content-Type=text/html]... Step #7: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/fdiv_q.c.html [Content-Type=text/html]... Step #7: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/mod.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/scan1.c.html [Content-Type=text/html]... Step #7: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/get_str.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/tdiv_qr.c.html [Content-Type=text/html]... Step #7: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [50/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [51/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [52/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [53/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [54/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done - [55/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/cmp_si.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/sqrtrem.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/tdiv_ui.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done - [55/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/clrbit.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/ior.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/lucnum_ui.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/stronglucas.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/aors_ui.h.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/urandomm.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/rootrem.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/iset.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/perfpow.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/swap.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sbpi1_bdiv_qr.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom53_mul.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/report.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom43_mul.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/powm.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/powlo.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom44_mul.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom33_mul.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_interpolate_16pts.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_eval_pm1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/gcd_subdiv_step.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_interpolate_7pts.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/bsqrtinv.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sbpi1_divappr_q.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/scan0.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom8h_mul.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/jacobi.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/perfsqr.c.html [Content-Type=text/html]... Step #7: - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/fib2m.c.html [Content-Type=text/html]... Step #7: - [56/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/remove.c.html [Content-Type=text/html]... Step #7: - [56/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd2_jacobi.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/init.c.html [Content-Type=text/html]... Step #7: - [56/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/dcpi1_bdiv_q.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/dive_ui.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/tdiv_q_2exp.c.html [Content-Type=text/html]... Step #7: - [57/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [57/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [58/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [59/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [59/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [59/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/export.c.html [Content-Type=text/html]... Step #7: - [59/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/prodlimbs.c.html [Content-Type=text/html]... Step #7: - [60/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [61/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [61/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [61/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [61/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/pow_1.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd_appr.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sqrmod_bnm1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/brootinv.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/divexact.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/compute_powtab.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/dcpi1_bdiv_qr.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sec_powm.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_interpolate_8pts.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/gcd.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_interpolate_6pts.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/set_str.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_eval_pm2.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpz/roinit_n.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/bdiv_q.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/dcpi1_div_qr.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd_jacobi.c.html [Content-Type=text/html]... Step #7: - [61/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [61/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [62/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/matrix22_mul.c.html [Content-Type=text/html]... Step #7: - [62/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [63/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sec_pi1_div_r.c.html [Content-Type=text/html]... Step #7: - [63/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd_reduce.c.html [Content-Type=text/html]... Step #7: - [63/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/matrix22_mul1_inverse_vector.c.html [Content-Type=text/html]... Step #7: - [63/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [64/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [65/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mu_bdiv_qr.c.html [Content-Type=text/html]... Step #7: - [66/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [67/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/invertappr.c.html [Content-Type=text/html]... Step #7: - [67/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done - [67/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom42_mul.c.html [Content-Type=text/html]... Step #7: - [67/1.1k files][ 4.7 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_eval_dgr3_pm1.c.html [Content-Type=text/html]... Step #7: - [67/1.1k files][ 4.8 MiB/110.9 MiB] 4% Done - [68/1.1k files][ 4.9 MiB/110.9 MiB] 4% Done - [69/1.1k files][ 4.9 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom22_mul.c.html [Content-Type=text/html]... Step #7: - [69/1.1k files][ 4.9 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mul.c.html [Content-Type=text/html]... Step #7: - [69/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sbpi1_bdiv_q.c.html [Content-Type=text/html]... Step #7: - [69/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom2_sqr.c.html [Content-Type=text/html]... Step #7: - [69/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/jacobi_2.c.html [Content-Type=text/html]... Step #7: - [70/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [70/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [71/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom6h_mul.c.html [Content-Type=text/html]... Step #7: - [71/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [72/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sec_div_r.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/gcdext_1.c.html [Content-Type=text/html]... Step #7: - [72/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done - [72/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done - [73/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/nussbaumer_mul.c.html [Content-Type=text/html]... Step #7: \ [73/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_eval_pm2rexp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/divis.c.html [Content-Type=text/html]... Step #7: \ [73/1.1k files][ 5.2 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.2 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mu_div_q.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/gcd_1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mu_divappr_q.c.html [Content-Type=text/html]... Step #7: \ [73/1.1k files][ 5.2 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.2 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.2 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd_matrix.c.html [Content-Type=text/html]... Step #7: \ [73/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/bdiv_qr.c.html [Content-Type=text/html]... Step #7: \ [73/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done \ [74/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done \ [75/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done \ [76/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done \ [77/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sbpi1_div_qr.c.html [Content-Type=text/html]... Step #7: \ [78/1.1k files][ 5.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd_step.c.html [Content-Type=text/html]... Step #7: \ [78/1.1k files][ 5.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/binvert.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/gcdext.c.html [Content-Type=text/html]... Step #7: \ [78/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [78/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [78/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [79/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [80/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/fib2_ui.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/get_str.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/scan1.c.html [Content-Type=text/html]... Step #7: \ [80/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/tdiv_qr.c.html [Content-Type=text/html]... Step #7: \ [81/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [81/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [81/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_interpolate_12pts.c.html [Content-Type=text/html]... Step #7: \ [82/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done \ [82/1.1k files][ 5.6 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/rootrem.c.html [Content-Type=text/html]... Step #7: \ [83/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [83/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom4_sqr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/strongfibo.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mulmod_bnm1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/dcpi1_divappr_q.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_couple_handling.c.html [Content-Type=text/html]... Step #7: \ [84/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/perfsqr.h.html [Content-Type=text/html]... Step #7: \ [85/1.1k files][ 5.8 MiB/110.9 MiB] 5% Done \ [86/1.1k files][ 5.8 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 5.8 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [88/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [89/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_interpolate_5pts.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/pre_mod_1.c.html [Content-Type=text/html]... Step #7: \ [90/1.1k files][ 6.0 MiB/110.9 MiB] 5% Done \ [91/1.1k files][ 6.0 MiB/110.9 MiB] 5% Done \ [91/1.1k files][ 6.0 MiB/110.9 MiB] 5% Done \ [91/1.1k files][ 6.0 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/trialdiv.c.html [Content-Type=text/html]... Step #7: \ [91/1.1k files][ 6.0 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom63_mul.c.html [Content-Type=text/html]... Step #7: \ [92/1.1k files][ 6.0 MiB/110.9 MiB] 5% Done \ [93/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/gcdext_lehmer.c.html [Content-Type=text/html]... Step #7: \ [94/1.1k files][ 6.2 MiB/110.9 MiB] 5% Done \ [94/1.1k files][ 6.2 MiB/110.9 MiB] 5% Done \ [94/1.1k files][ 6.2 MiB/110.9 MiB] 5% Done \ [95/1.1k files][ 6.3 MiB/110.9 MiB] 5% Done \ [96/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom32_mul.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sbpi1_div_q.c.html [Content-Type=text/html]... Step #7: \ [96/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [97/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [97/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [98/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [98/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sqrtrem.c.html [Content-Type=text/html]... Step #7: \ [98/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [99/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [99/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [100/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/jacbase.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom8_sqr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mu_div_qr.c.html [Content-Type=text/html]... Step #7: \ [100/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [101/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [101/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [102/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [103/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [103/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [103/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mul_n.c.html [Content-Type=text/html]... Step #7: \ [104/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [104/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom3_sqr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/toom_eval_dgr3_pm2.c.html [Content-Type=text/html]... Step #7: \ [105/1.1k files][ 6.8 MiB/110.9 MiB] 6% Done \ [106/1.1k files][ 6.8 MiB/110.9 MiB] 6% Done \ [107/1.1k files][ 6.8 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/hgcd.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mul_fft.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sqr.c.html [Content-Type=text/html]... Step #7: \ [108/1.1k files][ 6.9 MiB/110.9 MiB] 6% Done \ [109/1.1k files][ 6.9 MiB/110.9 MiB] 6% Done \ [110/1.1k files][ 6.9 MiB/110.9 MiB] 6% Done \ [111/1.1k files][ 6.9 MiB/110.9 MiB] 6% Done \ [112/1.1k files][ 7.0 MiB/110.9 MiB] 6% Done \ [113/1.1k files][ 7.0 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/dcpi1_div_q.c.html [Content-Type=text/html]... Step #7: \ [113/1.1k files][ 7.1 MiB/110.9 MiB] 6% Done \ [114/1.1k files][ 7.1 MiB/110.9 MiB] 6% Done \ [115/1.1k files][ 7.2 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/redc_n.c.html [Content-Type=text/html]... Step #7: \ [116/1.1k files][ 7.2 MiB/110.9 MiB] 6% Done \ [116/1.1k files][ 7.2 MiB/110.9 MiB] 6% Done \ [117/1.1k files][ 7.2 MiB/110.9 MiB] 6% Done \ [118/1.1k files][ 7.3 MiB/110.9 MiB] 6% Done \ [119/1.1k files][ 7.3 MiB/110.9 MiB] 6% Done \ [120/1.1k files][ 7.3 MiB/110.9 MiB] 6% Done \ [121/1.1k files][ 7.3 MiB/110.9 MiB] 6% Done \ [121/1.1k files][ 7.3 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/sqrlo.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gmp-6.2.1/mpn/mod_1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #7: \ [122/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [122/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [123/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [124/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [124/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [124/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [125/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [126/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #7: \ [126/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [127/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [128/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [128/1.1k files][ 7.7 MiB/110.9 MiB] 6% Done \ [129/1.1k files][ 7.7 MiB/110.9 MiB] 6% Done \ [130/1.1k files][ 7.7 MiB/110.9 MiB] 6% Done \ [131/1.1k files][ 7.8 MiB/110.9 MiB] 6% Done \ [132/1.1k files][ 7.8 MiB/110.9 MiB] 6% Done \ [133/1.1k files][ 7.8 MiB/110.9 MiB] 7% Done \ [133/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [133/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [134/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [135/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [135/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [136/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #7: \ [136/1.1k files][ 8.1 MiB/110.9 MiB] 7% Done \ [137/1.1k files][ 8.1 MiB/110.9 MiB] 7% Done \ [138/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [139/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [140/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [141/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [141/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [142/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [143/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [144/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [145/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [146/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [147/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [148/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [149/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [150/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [151/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [152/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [153/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [154/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [155/1.1k files][ 8.8 MiB/110.9 MiB] 7% Done \ [156/1.1k files][ 8.9 MiB/110.9 MiB] 8% Done \ [157/1.1k files][ 8.9 MiB/110.9 MiB] 8% Done \ [158/1.1k files][ 8.9 MiB/110.9 MiB] 8% Done \ [159/1.1k files][ 9.0 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #7: \ [159/1.1k files][ 9.0 MiB/110.9 MiB] 8% Done \ [160/1.1k files][ 9.0 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: \ [160/1.1k files][ 9.0 MiB/110.9 MiB] 8% Done \ [161/1.1k files][ 9.0 MiB/110.9 MiB] 8% Done \ [162/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #7: \ [163/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [163/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [164/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [165/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [166/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [167/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #7: \ [167/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [168/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [169/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [170/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [171/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done \ [172/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #7: \ [173/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done \ [173/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done \ [174/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done \ [175/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #7: \ [176/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done \ [176/1.1k files][ 9.3 MiB/110.9 MiB] 8% Done \ [177/1.1k files][ 9.4 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: \ [177/1.1k files][ 9.5 MiB/110.9 MiB] 8% Done \ [178/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [179/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [180/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [181/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [182/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: \ [182/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #7: \ [182/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done | | [183/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done | [184/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done | [185/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done | [186/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #7: | [186/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #7: | [186/1.1k files][ 9.9 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: | [186/1.1k files][ 11.4 MiB/110.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [187/1.1k files][ 12.1 MiB/110.9 MiB] 10% Done | [188/1.1k files][ 12.1 MiB/110.9 MiB] 10% Done | [189/1.1k files][ 12.1 MiB/110.9 MiB] 10% Done | [189/1.1k files][ 12.1 MiB/110.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #7: | [189/1.1k files][ 12.2 MiB/110.9 MiB] 10% Done | [190/1.1k files][ 12.4 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #7: | [191/1.1k files][ 12.4 MiB/110.9 MiB] 11% Done | [192/1.1k files][ 12.4 MiB/110.9 MiB] 11% Done | [193/1.1k files][ 12.4 MiB/110.9 MiB] 11% Done | [194/1.1k files][ 12.4 MiB/110.9 MiB] 11% Done | [194/1.1k files][ 12.4 MiB/110.9 MiB] 11% Done | [195/1.1k files][ 12.8 MiB/110.9 MiB] 11% Done | [196/1.1k files][ 13.0 MiB/110.9 MiB] 11% Done | [197/1.1k files][ 13.0 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #7: | [197/1.1k files][ 13.1 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #7: | [197/1.1k files][ 13.1 MiB/110.9 MiB] 11% Done | [198/1.1k files][ 13.1 MiB/110.9 MiB] 11% Done | [199/1.1k files][ 13.1 MiB/110.9 MiB] 11% Done | [200/1.1k files][ 13.1 MiB/110.9 MiB] 11% Done | [201/1.1k files][ 13.1 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [201/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: | [201/1.1k files][ 13.6 MiB/110.9 MiB] 12% Done | [201/1.1k files][ 13.6 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: | [201/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [201/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [201/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: | [202/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [202/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [202/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [202/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [203/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [203/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: | [203/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [203/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [204/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [205/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [206/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [207/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [208/1.1k files][ 14.1 MiB/110.9 MiB] 12% Done | [209/1.1k files][ 14.1 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: | [210/1.1k files][ 14.7 MiB/110.9 MiB] 13% Done | [210/1.1k files][ 14.7 MiB/110.9 MiB] 13% Done | [211/1.1k files][ 14.8 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [211/1.1k files][ 14.8 MiB/110.9 MiB] 13% Done | [211/1.1k files][ 14.8 MiB/110.9 MiB] 13% Done | [212/1.1k files][ 14.9 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: | [213/1.1k files][ 14.9 MiB/110.9 MiB] 13% Done | [213/1.1k files][ 14.9 MiB/110.9 MiB] 13% Done | [214/1.1k files][ 14.9 MiB/110.9 MiB] 13% Done | [215/1.1k files][ 15.2 MiB/110.9 MiB] 13% Done | [216/1.1k files][ 15.2 MiB/110.9 MiB] 13% Done | [217/1.1k files][ 15.6 MiB/110.9 MiB] 14% Done | [218/1.1k files][ 15.6 MiB/110.9 MiB] 14% Done | [219/1.1k files][ 15.6 MiB/110.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #7: | [219/1.1k files][ 15.8 MiB/110.9 MiB] 14% Done | [219/1.1k files][ 15.8 MiB/110.9 MiB] 14% Done | [220/1.1k files][ 16.0 MiB/110.9 MiB] 14% Done | [221/1.1k files][ 16.0 MiB/110.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [221/1.1k files][ 16.1 MiB/110.9 MiB] 14% Done | [222/1.1k files][ 16.1 MiB/110.9 MiB] 14% Done | [223/1.1k files][ 16.1 MiB/110.9 MiB] 14% Done | [224/1.1k files][ 16.1 MiB/110.9 MiB] 14% Done | [225/1.1k files][ 16.1 MiB/110.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [225/1.1k files][ 16.3 MiB/110.9 MiB] 14% Done | [226/1.1k files][ 16.3 MiB/110.9 MiB] 14% Done | [227/1.1k files][ 16.6 MiB/110.9 MiB] 14% Done | [228/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done | [229/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: | [229/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #7: | [229/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done | [230/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done | [231/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: | [232/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done | [233/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [234/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [234/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [234/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: | [234/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [235/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [236/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [237/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [238/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [239/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [240/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [240/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #7: | [240/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: | [241/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [241/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [242/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [242/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [243/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [244/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [245/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [246/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [247/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [248/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [249/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [250/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: | [250/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [251/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [252/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [253/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: | [254/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [255/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [256/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [256/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [257/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [258/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [259/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: | [259/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: | [259/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [260/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [261/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [262/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: | [263/1.1k files][ 18.0 MiB/110.9 MiB] 16% Done | [263/1.1k files][ 18.2 MiB/110.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: | [263/1.1k files][ 18.7 MiB/110.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [263/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done | [264/1.1k files][ 19.7 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [265/1.1k files][ 21.0 MiB/110.9 MiB] 18% Done | [265/1.1k files][ 21.3 MiB/110.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [265/1.1k files][ 22.0 MiB/110.9 MiB] 19% Done | [266/1.1k files][ 22.0 MiB/110.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: | [266/1.1k files][ 22.0 MiB/110.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/libgmp/module.cpp.html [Content-Type=text/html]... Step #7: | [266/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/libgmp/bn_ops.h.html [Content-Type=text/html]... Step #7: | [266/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/libgmp/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [267/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done | [267/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done | [268/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/libecc/module.cpp.html [Content-Type=text/html]... Step #7: | [268/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/libecc/report.html [Content-Type=text/html]... Step #7: | [268/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/libgmp/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: | [268/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done | [268/1.1k files][ 22.2 MiB/110.9 MiB] 20% Done | [269/1.1k files][ 22.5 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [269/1.1k files][ 23.3 MiB/110.9 MiB] 20% Done | [270/1.1k files][ 23.4 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: | [270/1.1k files][ 23.6 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #7: | [270/1.1k files][ 23.6 MiB/110.9 MiB] 21% Done | [271/1.1k files][ 23.9 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: | [271/1.1k files][ 24.0 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: | [271/1.1k files][ 24.3 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [271/1.1k files][ 24.3 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: | [271/1.1k files][ 24.3 MiB/110.9 MiB] 21% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: / [271/1.1k files][ 24.5 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/report.html [Content-Type=text/html]... Step #7: / [271/1.1k files][ 24.5 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/report.html [Content-Type=text/html]... Step #7: / [271/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/nn/report.html [Content-Type=text/html]... Step #7: / [271/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/report.html [Content-Type=text/html]... Step #7: / [271/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/nn/nn_config.h.html [Content-Type=text/html]... Step #7: / [272/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done / [272/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done / [273/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done / [274/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha3-256.h.html [Content-Type=text/html]... Step #7: / [274/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/nn/nn.h.html [Content-Type=text/html]... Step #7: / [274/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/streebog256.h.html [Content-Type=text/html]... Step #7: / [274/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sm3.h.html [Content-Type=text/html]... Step #7: / [274/1.1k files][ 25.3 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha512_core.h.html [Content-Type=text/html]... Step #7: / [275/1.1k files][ 25.6 MiB/110.9 MiB] 23% Done / [275/1.1k files][ 25.6 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/ripemd160.h.html [Content-Type=text/html]... Step #7: / [275/1.1k files][ 25.6 MiB/110.9 MiB] 23% Done / [276/1.1k files][ 25.6 MiB/110.9 MiB] 23% Done / [277/1.1k files][ 25.6 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/bash224.h.html [Content-Type=text/html]... Step #7: / [277/1.1k files][ 25.6 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/hash_algs.h.html [Content-Type=text/html]... Step #7: / [277/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done / [278/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done / [279/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/report.html [Content-Type=text/html]... Step #7: / [279/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done / [280/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha384.h.html [Content-Type=text/html]... Step #7: / [280/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha512-224.h.html [Content-Type=text/html]... Step #7: / [280/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha512.h.html [Content-Type=text/html]... Step #7: / [280/1.1k files][ 25.7 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha3-512.h.html [Content-Type=text/html]... Step #7: / [280/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/streebog.h.html [Content-Type=text/html]... Step #7: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha3-384.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/bash512.h.html [Content-Type=text/html]... Step #7: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/bash256.h.html [Content-Type=text/html]... Step #7: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/bash384.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha2.h.html [Content-Type=text/html]... Step #7: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [282/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/streebog512.h.html [Content-Type=text/html]... Step #7: / [283/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha224.h.html [Content-Type=text/html]... Step #7: / [284/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [285/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha512-256.h.html [Content-Type=text/html]... Step #7: / [286/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [286/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [286/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [286/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [287/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [288/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [289/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/keccak.h.html [Content-Type=text/html]... Step #7: / [290/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/belt-hash.h.html [Content-Type=text/html]... Step #7: / [290/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [290/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/bash.h.html [Content-Type=text/html]... Step #7: / [290/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/hmac.h.html [Content-Type=text/html]... Step #7: / [291/1.1k files][ 26.1 MiB/110.9 MiB] 23% Done / [291/1.1k files][ 26.1 MiB/110.9 MiB] 23% Done / [292/1.1k files][ 26.1 MiB/110.9 MiB] 23% Done / [293/1.1k files][ 26.1 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha256.h.html [Content-Type=text/html]... Step #7: / [293/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [294/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [295/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/sha3-224.h.html [Content-Type=text/html]... Step #7: / [295/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/hash/shake256.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/eckcdsa.h.html [Content-Type=text/html]... Step #7: / [295/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [295/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/ecdsa_common.h.html [Content-Type=text/html]... Step #7: / [295/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [296/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [297/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [298/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/ec_key.h.html [Content-Type=text/html]... Step #7: / [298/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [299/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [300/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/sig_algs_internal.h.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/ecgdsa.h.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/report.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/ecrdsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/bip0340.h.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/ecsdsa.h.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/sm2.h.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/ecfsdsa.h.html [Content-Type=text/html]... Step #7: / [300/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done / [301/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done / [301/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/bign_common.h.html [Content-Type=text/html]... Step #7: / [302/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done / [302/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/sig/eddsa.h.html [Content-Type=text/html]... Step #7: / [302/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/words/types.h.html [Content-Type=text/html]... Step #7: / [303/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done / [303/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/words/report.html [Content-Type=text/html]... Step #7: / [303/1.1k files][ 26.3 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/words/words_64.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/words/words.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/ecdh/x25519_448.h.html [Content-Type=text/html]... Step #7: / [303/1.1k files][ 26.4 MiB/110.9 MiB] 23% Done / [303/1.1k files][ 26.4 MiB/110.9 MiB] 23% Done / [303/1.1k files][ 26.4 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/utils/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/utils/utils.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/curves/ec_params.h.html [Content-Type=text/html]... Step #7: / [303/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [303/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [304/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [304/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/curves/known/ec_params_gost_R3410_2001_CryptoPro_XchA_ParamSet.h.html [Content-Type=text/html]... Step #7: / [305/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [305/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [306/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/curves/curves_list.h.html [Content-Type=text/html]... Step #7: / [306/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [307/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/curves/known/ec_params_external.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/report.html [Content-Type=text/html]... Step #7: / [307/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [307/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [308/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [309/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [310/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [311/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/report.html [Content-Type=text/html]... Step #7: / [312/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [312/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [313/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/include/libecc/curves/known/ec_params_secp521r1.h.html [Content-Type=text/html]... Step #7: / [313/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [314/1.1k files][ 26.8 MiB/110.9 MiB] 24% Done / [315/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn.c.html [Content-Type=text/html]... Step #7: / [315/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [316/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [317/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [318/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [319/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_mod_pow.c.html [Content-Type=text/html]... Step #7: / [320/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [321/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [321/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_mul_redc1.c.html [Content-Type=text/html]... Step #7: / [321/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_mul.c.html [Content-Type=text/html]... Step #7: / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_modinv.c.html [Content-Type=text/html]... Step #7: / [323/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [324/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [324/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [325/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_add.c.html [Content-Type=text/html]... Step #7: / [326/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [326/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [327/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [328/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [329/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_div.c.html [Content-Type=text/html]... Step #7: / [329/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_rand.c.html [Content-Type=text/html]... Step #7: / [329/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [330/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [331/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [332/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [333/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [334/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [335/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/nn/nn_logical.c.html [Content-Type=text/html]... Step #7: / [336/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [336/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/bash256.c.html [Content-Type=text/html]... Step #7: / [336/1.1k files][ 27.5 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/streebog.c.html [Content-Type=text/html]... Step #7: / [337/1.1k files][ 27.6 MiB/110.9 MiB] 24% Done / [337/1.1k files][ 27.6 MiB/110.9 MiB] 24% Done / [337/1.1k files][ 27.6 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha256.c.html [Content-Type=text/html]... Step #7: / [337/1.1k files][ 27.6 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/hmac.c.html [Content-Type=text/html]... Step #7: / [338/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done / [338/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done / [339/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha512_core.c.html [Content-Type=text/html]... Step #7: / [340/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done / [340/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/report.html [Content-Type=text/html]... Step #7: / [340/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done / [341/1.1k files][ 27.8 MiB/110.9 MiB] 25% Done / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha3-512.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha512-224.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha3-256.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/shake.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha512.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha384.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sm3.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/bash224.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha3-224.c.html [Content-Type=text/html]... Step #7: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done / [343/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/bash.c.html [Content-Type=text/html]... Step #7: / [343/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done / [344/1.1k files][ 28.0 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/belt-hash.c.html [Content-Type=text/html]... Step #7: / [344/1.1k files][ 28.2 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/bip0340.c.html [Content-Type=text/html]... Step #7: / [344/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/hash_algs.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha3-384.c.html [Content-Type=text/html]... Step #7: / [344/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done / [344/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done / [345/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done / [346/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done / [347/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha512-256.c.html [Content-Type=text/html]... Step #7: / [347/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [348/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [349/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [350/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/bash512.c.html [Content-Type=text/html]... Step #7: / [350/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/bash384.c.html [Content-Type=text/html]... Step #7: / [350/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [351/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/sha224.c.html [Content-Type=text/html]... Step #7: / [352/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [352/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [353/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [354/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [355/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [356/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/shake256.c.html [Content-Type=text/html]... Step #7: / [356/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [357/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/hash/ripemd160.c.html [Content-Type=text/html]... Step #7: / [358/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [359/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [360/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [361/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [361/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [362/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/sm2.c.html [Content-Type=text/html]... Step #7: / [362/1.1k files][ 28.9 MiB/110.9 MiB] 26% Done / [363/1.1k files][ 28.9 MiB/110.9 MiB] 26% Done / [364/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done / [365/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ec_key.c.html [Content-Type=text/html]... Step #7: / [365/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/sig_algs.c.html [Content-Type=text/html]... Step #7: / [365/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/fuzzing_ecrdsa.c.html [Content-Type=text/html]... Step #7: / [366/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done / [366/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done / [367/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done / [368/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done / [369/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecsdsa.c.html [Content-Type=text/html]... Step #7: - [369/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done - [370/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done - [371/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done - [372/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done - [373/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/decdsa.c.html [Content-Type=text/html]... Step #7: - [373/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecsdsa_common.c.html [Content-Type=text/html]... Step #7: - [373/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/eddsa.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/report.html [Content-Type=text/html]... Step #7: - [373/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/bign.c.html [Content-Type=text/html]... Step #7: - [373/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done - [374/1.1k files][ 29.4 MiB/110.9 MiB] 26% Done - [374/1.1k files][ 29.5 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecfsdsa.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 29.7 MiB/110.9 MiB] 26% Done - [375/1.1k files][ 29.7 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecrdsa.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 29.8 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecdsa_common.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 29.8 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/fuzzing_ecdsa.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/eckcdsa.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecdsa.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/dbign.c.html [Content-Type=text/html]... Step #7: - [375/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done - [376/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecgdsa.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/fuzzing_ecgdsa.c.html [Content-Type=text/html]... Step #7: - [376/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/ecdh/report.html [Content-Type=text/html]... Step #7: - [376/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done - [376/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/bign_common.c.html [Content-Type=text/html]... Step #7: - [376/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/ecdh/x25519_448.c.html [Content-Type=text/html]... Step #7: - [376/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done - [377/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/ecdh/ecccdh.c.html [Content-Type=text/html]... Step #7: - [377/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/utils/report.html [Content-Type=text/html]... Step #7: - [378/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done - [378/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done - [379/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done - [380/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/utils/utils_rand.c.html [Content-Type=text/html]... Step #7: - [380/1.1k files][ 30.1 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/utils/utils.c.html [Content-Type=text/html]... Step #7: - [380/1.1k files][ 30.7 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_pow.c.html [Content-Type=text/html]... Step #7: - [380/1.1k files][ 30.7 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/report.html [Content-Type=text/html]... Step #7: - [381/1.1k files][ 31.0 MiB/110.9 MiB] 27% Done - [382/1.1k files][ 31.0 MiB/110.9 MiB] 27% Done - [383/1.1k files][ 31.0 MiB/110.9 MiB] 27% Done - [383/1.1k files][ 31.0 MiB/110.9 MiB] 27% Done - [384/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [385/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [386/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [387/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [388/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [389/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_mul.c.html [Content-Type=text/html]... Step #7: - [390/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [391/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [392/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [393/1.1k files][ 31.2 MiB/110.9 MiB] 28% Done - [393/1.1k files][ 31.4 MiB/110.9 MiB] 28% Done - [394/1.1k files][ 31.4 MiB/110.9 MiB] 28% Done - [395/1.1k files][ 31.6 MiB/110.9 MiB] 28% Done - [396/1.1k files][ 31.9 MiB/110.9 MiB] 28% Done - [397/1.1k files][ 32.1 MiB/110.9 MiB] 28% Done - [398/1.1k files][ 32.1 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_sqrt.c.html [Content-Type=text/html]... Step #7: - [398/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_rand.c.html [Content-Type=text/html]... Step #7: - [398/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_add.c.html [Content-Type=text/html]... Step #7: - [398/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_mul_redc1.c.html [Content-Type=text/html]... Step #7: - [398/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/sig/ecosdsa.c.html [Content-Type=text/html]... Step #7: - [398/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [399/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [400/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [401/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [402/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/ec_edwards.c.html [Content-Type=text/html]... Step #7: - [402/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp.c.html [Content-Type=text/html]... Step #7: - [403/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [403/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [404/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/fp/fp_montgomery.c.html [Content-Type=text/html]... Step #7: - [404/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [405/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [406/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [407/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [408/1.1k files][ 32.4 MiB/110.9 MiB] 29% Done - [409/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done - [410/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/report.html [Content-Type=text/html]... Step #7: - [410/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/aff_pt.c.html [Content-Type=text/html]... Step #7: - [410/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/ec_shortw.c.html [Content-Type=text/html]... Step #7: - [411/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done - [411/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/ec_params.c.html [Content-Type=text/html]... Step #7: - [411/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/ec_montgomery.c.html [Content-Type=text/html]... Step #7: - [411/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/curves.c.html [Content-Type=text/html]... Step #7: - [411/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done - [412/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/aff_pt_edwards.c.html [Content-Type=text/html]... Step #7: - [412/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done - [413/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done - [414/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/aff_pt_montgomery.c.html [Content-Type=text/html]... Step #7: - [415/1.1k files][ 32.5 MiB/110.9 MiB] 29% Done - [415/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libecc/src/curves/prj_pt.c.html [Content-Type=text/html]... Step #7: - [416/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [416/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/report.html [Content-Type=text/html]... Step #7: - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/report.html [Content-Type=text/html]... Step #7: - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #7: - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #7: - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #7: - [417/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #7: - [418/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [419/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [419/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [420/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [421/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done - [422/1.1k files][ 32.6 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #7: - [422/1.1k files][ 32.7 MiB/110.9 MiB] 29% Done - [423/1.1k files][ 32.9 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #7: - [423/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #7: - [424/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done - [424/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done - [425/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #7: - [425/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done - [426/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #7: - [426/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done - [427/1.1k files][ 33.2 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #7: - [427/1.1k files][ 33.4 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #7: - [427/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #7: - [427/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #7: - [427/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done - [428/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #7: - [428/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #7: - [429/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done - [429/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done - [430/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #7: - [430/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #7: - [430/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done - [431/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #7: - [431/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #7: - [432/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done - [432/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #7: - [432/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #7: - [432/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #7: - [432/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #7: - [433/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #7: - [434/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [434/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #7: - [434/1.1k files][ 33.9 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #7: - [434/1.1k files][ 33.9 MiB/110.9 MiB] 30% Done - [435/1.1k files][ 33.9 MiB/110.9 MiB] 30% Done - [436/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #7: - [437/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #7: - [437/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [437/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [438/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #7: - [439/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [439/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [440/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [440/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #7: - [440/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [441/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [442/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #7: - [442/1.1k files][ 34.2 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #7: - [442/1.1k files][ 34.3 MiB/110.9 MiB] 30% Done - [443/1.1k files][ 34.3 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #7: - [443/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done - [444/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #7: - [444/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #7: - [444/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done - [445/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done - [446/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #7: - [446/1.1k files][ 34.5 MiB/110.9 MiB] 31% Done - [446/1.1k files][ 34.5 MiB/110.9 MiB] 31% Done - [447/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done - [448/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #7: - [449/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done - [449/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #7: - [449/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #7: - [449/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #7: - [449/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #7: - [449/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done - [450/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #7: - [450/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done - [450/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #7: - [451/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done - [451/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #7: - [452/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done - [453/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done - [453/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #7: - [454/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #7: - [455/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done - [456/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done - [457/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done - [458/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done - [458/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done - [458/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #7: - [458/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done - [458/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #7: - [459/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done - [459/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #7: - [459/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done - [459/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #7: - [460/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done - [460/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done - [460/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #7: - [461/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done - [461/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #7: - [461/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done - [461/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done - [462/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ \ [463/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ [464/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #7: \ [464/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ [464/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ [465/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ [466/1.1k files][ 35.2 MiB/110.9 MiB] 31% Done \ [467/1.1k files][ 35.2 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #7: \ [468/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done \ [468/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #7: \ [468/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #7: \ [469/1.1k files][ 35.5 MiB/110.9 MiB] 31% Done \ [469/1.1k files][ 35.5 MiB/110.9 MiB] 31% Done \ [470/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [471/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [472/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [473/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [474/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [475/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #7: \ [475/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #7: \ [476/1.1k files][ 35.8 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #7: \ [476/1.1k files][ 35.8 MiB/110.9 MiB] 32% Done \ [476/1.1k files][ 35.8 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 35.8 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #7: \ [478/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [479/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [480/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [481/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [481/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [481/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [482/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #7: \ [482/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #7: \ [482/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [483/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done \ [484/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #7: \ [484/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #7: \ [484/1.1k files][ 35.9 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #7: \ [484/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #7: \ [484/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [485/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #7: \ [486/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [487/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [487/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #7: \ [487/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [488/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [489/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #7: \ [490/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [491/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [491/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [492/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [493/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [494/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #7: \ [494/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [495/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [496/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [497/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #7: \ [498/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #7: \ [498/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [499/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [499/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [500/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #7: \ [500/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #7: \ [500/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [501/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #7: \ [501/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #7: \ [501/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [502/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [503/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done \ [504/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #7: \ [504/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #7: \ [504/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done \ [505/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done \ [506/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done \ [507/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done \ [508/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #7: \ [508/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done \ [509/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.3 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #7: \ [509/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [510/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [511/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [512/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [513/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [514/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [515/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [516/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [517/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done \ [517/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.7 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [517/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #7: \ [517/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [518/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [519/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [520/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [521/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [522/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [523/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [524/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [525/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [526/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [527/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #7: \ [527/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [528/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [529/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [530/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [531/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [532/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [533/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [534/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [535/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [536/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [537/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #7: \ [537/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #7: \ [537/1.1k files][ 37.0 MiB/110.9 MiB] 33% Done \ [538/1.1k files][ 37.0 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #7: \ [538/1.1k files][ 37.0 MiB/110.9 MiB] 33% Done \ [539/1.1k files][ 37.0 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #7: \ [539/1.1k files][ 37.0 MiB/110.9 MiB] 33% Done \ [540/1.1k files][ 37.1 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #7: \ [540/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done \ [541/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done \ [542/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done \ [543/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done \ [544/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #7: \ [544/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #7: \ [544/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done \ [545/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #7: \ [546/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #7: \ [546/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #7: \ [546/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #7: \ [546/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done \ [547/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #7: \ [547/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done \ [547/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #7: \ [547/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #7: \ [547/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #7: \ [547/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #7: \ [547/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done \ [548/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #7: \ [548/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #7: \ [548/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #7: \ [549/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done \ [549/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done \ [550/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done \ [551/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #7: \ [551/1.1k files][ 37.7 MiB/110.9 MiB] 33% Done \ [552/1.1k files][ 37.7 MiB/110.9 MiB] 33% Done \ [552/1.1k files][ 37.7 MiB/110.9 MiB] 33% Done \ [553/1.1k files][ 37.7 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #7: \ [553/1.1k files][ 37.7 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #7: \ [554/1.1k files][ 37.7 MiB/110.9 MiB] 34% Done \ [554/1.1k files][ 37.7 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #7: \ [554/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #7: \ [554/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [555/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [556/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #7: \ [557/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [558/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [558/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [559/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #7: \ [560/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [561/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [561/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [562/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [563/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [564/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [565/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done \ [566/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #7: \ [567/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done \ [567/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done \ [568/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done \ [569/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done \ [570/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done \ [571/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #7: \ [572/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done \ [572/1.1k files][ 38.2 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #7: \ [572/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #7: \ [572/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #7: \ [572/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #7: \ [572/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #7: \ [572/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done \ [573/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done \ [573/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #7: | [573/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [574/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [575/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #7: | [575/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #7: | [576/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [576/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [576/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [577/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [578/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [579/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #7: | [579/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #7: | [579/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [580/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #7: | [580/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #7: | [580/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #7: | [580/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #7: | [580/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #7: | [580/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done | [581/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #7: | [581/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #7: | [582/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #7: | [582/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [582/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [583/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [584/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [585/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #7: | [586/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [586/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [587/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [588/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #7: | [588/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [589/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [590/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [591/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [592/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [593/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #7: | [593/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done | [594/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #7: | [594/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #7: | [594/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/report.html [Content-Type=text/html]... Step #7: | [594/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #7: | [594/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #7: | [594/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #7: | [595/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [596/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #7: | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #7: | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #7: | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #7: | [597/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [598/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #7: | [598/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #7: | [598/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #7: | [598/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #7: | [598/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [599/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #7: | [600/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #7: | [600/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [600/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [600/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [601/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #7: | [601/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [602/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #7: | [602/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [603/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #7: | [603/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [603/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #7: | [603/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [604/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [605/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #7: | [605/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [606/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [606/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #7: | [606/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #7: | [606/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #7: | [606/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [607/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #7: | [607/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [607/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #7: | [608/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #7: | [609/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [609/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [610/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [610/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #7: | [611/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [612/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #7: | [613/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [613/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [614/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #7: | [614/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done | [614/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #7: | [614/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done | [615/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #7: | [615/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #7: | [615/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done | [616/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done | [617/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #7: | [617/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #7: | [617/1.1k files][ 39.2 MiB/110.9 MiB] 35% Done | [618/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [619/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [620/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #7: | [620/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done | [621/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done | [622/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #7: | [622/1.1k files][ 40.4 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #7: | [622/1.1k files][ 40.4 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #7: | [623/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [624/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [624/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #7: | [624/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [625/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [626/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [626/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [627/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [628/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #7: | [628/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [629/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [630/1.1k files][ 40.5 MiB/110.9 MiB] 36% Done | [631/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done | [632/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done | [633/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done | [634/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done | [635/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done | [636/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done | [637/1.1k files][ 41.0 MiB/110.9 MiB] 36% Done | [638/1.1k files][ 41.0 MiB/110.9 MiB] 36% Done | [639/1.1k files][ 41.0 MiB/110.9 MiB] 36% Done | [640/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #7: | [640/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #7: | [640/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [641/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #7: | [641/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #7: | [641/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [641/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [641/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [642/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [643/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [644/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #7: | [644/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #7: | [644/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [645/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [646/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [647/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [648/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [649/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [650/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [651/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [652/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [653/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [654/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [655/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #7: | [655/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #7: | [656/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [656/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [657/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [658/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [659/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done | [660/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #7: | [660/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [661/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #7: | [662/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [662/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #7: | [662/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #7: | [662/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [663/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #7: | [663/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #7: | [663/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [664/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #7: | [664/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #7: | [664/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #7: | [664/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [664/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [665/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #7: | [665/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #7: | [665/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [665/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #7: | [666/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #7: | [667/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [667/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [667/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #7: | [667/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [667/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [668/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #7: | [669/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [670/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #7: | [670/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #7: | [670/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done | [671/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / / [672/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #7: / [672/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / [673/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #7: / [673/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #7: / [673/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #7: / [673/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done / [674/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done / [675/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #7: / [675/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [675/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #7: / [676/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #7: / [677/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [678/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [678/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [678/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [678/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #7: / [678/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #7: / [678/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [678/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #7: / [678/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [679/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #7: / [679/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #7: / [679/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [680/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #7: / [681/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [681/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [682/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [683/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [684/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #7: / [684/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #7: / [684/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [685/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #7: / [685/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [685/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [686/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #7: / [686/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [686/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #7: / [686/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #7: / [686/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [687/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #7: / [687/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #7: / [687/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [688/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #7: / [689/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done / [690/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done / [691/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done / [691/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done / [692/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done / [693/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #7: / [693/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [694/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [695/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [696/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [697/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [698/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #7: / [698/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #7: / [699/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [699/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [700/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #7: / [700/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #7: / [700/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [701/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [702/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #7: / [703/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done / [703/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [704/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [705/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [706/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #7: / [707/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [708/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #7: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #7: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #7: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [710/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [711/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #7: / [711/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #7: / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [713/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #7: / [714/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [716/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #7: / [716/1.1k files][ 42.7 MiB/110.9 MiB] 38% Done / [717/1.1k files][ 42.7 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #7: / [717/1.1k files][ 42.9 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #7: / [717/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [717/1.1k files][ 43.5 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #7: / [718/1.1k files][ 43.5 MiB/110.9 MiB] 39% Done / [719/1.1k files][ 43.5 MiB/110.9 MiB] 39% Done / [720/1.1k files][ 43.5 MiB/110.9 MiB] 39% Done / [720/1.1k files][ 43.5 MiB/110.9 MiB] 39% Done / [721/1.1k files][ 43.5 MiB/110.9 MiB] 39% Done / [722/1.1k files][ 43.6 MiB/110.9 MiB] 39% Done / [723/1.1k files][ 43.6 MiB/110.9 MiB] 39% Done / [724/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done / [725/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done / [726/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done / [727/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done / [728/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #7: / [728/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #7: / [728/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done / [729/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #7: / [729/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [730/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [730/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [731/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [732/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #7: / [732/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #7: / [732/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #7: / [732/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done / [733/1.1k files][ 44.0 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #7: / [733/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #7: / [733/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #7: / [733/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [734/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [735/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [736/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #7: / [736/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #7: / [736/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [737/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #7: / [738/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [739/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [739/1.1k files][ 44.1 MiB/110.9 MiB] 39% Done / [740/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [741/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #7: / [741/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #7: / [741/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #7: / [741/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [742/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #7: / [742/1.1k files][ 44.3 MiB/110.9 MiB] 39% Done / [743/1.1k files][ 44.3 MiB/110.9 MiB] 39% Done / [744/1.1k files][ 44.3 MiB/110.9 MiB] 39% Done / [745/1.1k files][ 44.3 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #7: / [746/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [747/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [747/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [748/1.1k files][ 44.6 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #7: / [749/1.1k files][ 44.6 MiB/110.9 MiB] 40% Done / [750/1.1k files][ 44.6 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #7: / [750/1.1k files][ 44.6 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #7: / [750/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #7: / [750/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [751/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [752/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [753/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [754/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [754/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [755/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [756/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [757/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #7: / [757/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #7: / [757/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #7: / [757/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [758/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #7: / [758/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #7: / [758/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #7: / [758/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [759/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #7: / [759/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [760/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #7: / [760/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #7: / [760/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [760/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [761/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [762/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #7: / [762/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #7: / [763/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [764/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [764/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [765/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #7: / [765/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #7: / [765/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #7: / [765/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #7: / [766/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [766/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #7: / [766/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #7: / [767/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [767/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #7: / [767/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [767/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [768/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [769/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #7: / [769/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #7: / [769/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [770/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [771/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [772/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #7: / [772/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [773/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done / [774/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done / [775/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #7: / [776/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done / [777/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done / [778/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done / [778/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done / [779/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - - [780/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [781/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [782/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #7: - [783/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [783/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [784/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #7: - [784/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #7: - [784/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done - [785/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #7: - [785/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #7: - [785/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [786/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [787/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [788/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #7: - [789/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [789/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #7: - [789/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [790/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #7: - [790/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [791/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #7: - [791/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #7: - [791/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [792/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #7: - [792/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [792/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #7: - [792/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #7: - [792/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [792/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [793/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #7: - [794/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [795/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [795/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [795/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [796/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #7: - [796/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [797/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #7: - [797/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done - [798/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #7: - [798/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #7: - [798/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [799/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [800/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [801/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [802/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [803/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [804/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #7: - [804/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #7: - [804/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [805/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [806/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [807/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [808/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [809/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [810/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [811/1.1k files][ 45.6 MiB/110.9 MiB] 41% Done - [812/1.1k files][ 45.6 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #7: - [812/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [813/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #7: - [813/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #7: - [813/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [813/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [814/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #7: - [814/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [815/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #7: - [816/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [816/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #7: - [816/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #7: - [816/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [817/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #7: - [817/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #7: - [817/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [818/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #7: - [818/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #7: - [818/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [819/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #7: - [819/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #7: - [819/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #7: - [819/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #7: - [819/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [820/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [820/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [821/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #7: - [821/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #7: - [822/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [822/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #7: - [822/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #7: - [822/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #7: - [823/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [824/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [824/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #7: - [824/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [825/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [826/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #7: - [826/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [826/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [827/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [827/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #7: - [827/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #7: - [828/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [828/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #7: - [829/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [829/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [830/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #7: - [830/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [830/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [831/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #7: - [831/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [832/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #7: - [832/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [833/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #7: - [833/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #7: - [834/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [834/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [835/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #7: - [835/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [835/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [835/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #7: - [835/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #7: - [835/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #7: - [835/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #7: - [835/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [836/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #7: - [836/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #7: - [836/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #7: - [836/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #7: - [836/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [837/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #7: - [837/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #7: - [837/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #7: - [837/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #7: - [837/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #7: - [837/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done - [837/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done - [838/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #7: - [838/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #7: - [838/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #7: - [838/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done - [839/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #7: - [839/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [839/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [840/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #7: - [840/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #7: - [840/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #7: - [840/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [840/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #7: - [840/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [841/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [842/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [843/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #7: - [843/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #7: - [843/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [843/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [844/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [845/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [846/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done - [847/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #7: - [848/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #7: - [849/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [849/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [849/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [850/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [851/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [852/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [853/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [854/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [855/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [856/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [857/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [858/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [859/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [860/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [861/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #7: - [861/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #7: - [862/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [863/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [863/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #7: - [863/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #7: - [863/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done - [864/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #7: - [864/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #7: - [865/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done - [866/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #7: - [866/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done - [867/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done - [867/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done - [868/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #7: - [868/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #7: - [868/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #7: - [869/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [869/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [870/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #7: - [870/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [871/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #7: - [871/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #7: - [871/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #7: - [871/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #7: - [871/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [871/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #7: - [872/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [872/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [873/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [874/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #7: - [875/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done - [875/1.1k files][ 47.1 MiB/110.9 MiB] 42% Done - [876/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done - [877/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done - [878/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #7: \ [879/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [879/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [880/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done \ [881/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #7: \ [881/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #7: \ [882/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done \ [882/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #7: \ [882/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done \ [883/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done \ [884/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #7: \ [884/1.1k files][ 47.3 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #7: \ [885/1.1k files][ 47.5 MiB/110.9 MiB] 42% Done \ [886/1.1k files][ 47.5 MiB/110.9 MiB] 42% Done \ [886/1.1k files][ 47.5 MiB/110.9 MiB] 42% Done \ [887/1.1k files][ 47.5 MiB/110.9 MiB] 42% Done \ [888/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [889/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [890/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [891/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #7: \ [892/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [893/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [893/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #7: \ [893/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [894/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [894/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [895/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [896/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #7: \ [896/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #7: \ [897/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #7: \ [897/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [897/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [898/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [899/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [900/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [901/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #7: \ [902/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [902/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #7: \ [902/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #7: \ [902/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [903/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #7: \ [903/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #7: \ [903/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #7: \ [904/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [905/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #7: \ [906/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [906/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [906/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #7: \ [906/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [907/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #7: \ [907/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [908/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #7: \ [908/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #7: \ [909/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [909/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #7: \ [910/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [911/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #7: \ [911/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [911/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #7: \ [911/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [911/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #7: \ [911/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [912/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #7: \ [912/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [913/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #7: \ [913/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [914/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #7: \ [915/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done \ [916/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done \ [916/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done \ [917/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #7: \ [917/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done \ [918/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [919/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #7: \ [919/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [920/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [921/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #7: \ [921/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [922/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #7: \ [922/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [922/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [923/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [924/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [925/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [926/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [927/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #7: \ [927/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #7: \ [927/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #7: \ [927/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [928/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [929/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #7: \ [930/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [931/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [931/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #7: \ [931/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #7: \ [931/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #7: \ [931/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #7: \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #7: \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #7: \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #7: \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #7: \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #7: \ [932/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [933/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #7: \ [933/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #7: \ [933/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [934/1.1k files][ 48.5 MiB/110.9 MiB] 43% Done \ [935/1.1k files][ 48.5 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #7: \ [936/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [936/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [937/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #7: \ [937/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [938/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [939/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [940/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [941/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [942/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done \ [943/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #7: \ [943/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #7: \ [943/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [943/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #7: \ [943/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [944/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [945/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #7: \ [945/1.1k files][ 48.8 MiB/110.9 MiB] 43% Done \ [946/1.1k files][ 48.8 MiB/110.9 MiB] 43% Done \ [947/1.1k files][ 48.8 MiB/110.9 MiB] 43% Done \ [948/1.1k files][ 48.8 MiB/110.9 MiB] 43% Done \ [949/1.1k files][ 48.8 MiB/110.9 MiB] 43% Done \ [950/1.1k files][ 48.8 MiB/110.9 MiB] 44% Done \ [951/1.1k files][ 49.0 MiB/110.9 MiB] 44% Done \ [952/1.1k files][ 49.0 MiB/110.9 MiB] 44% Done \ [953/1.1k files][ 49.0 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #7: \ [953/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #7: \ [953/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done \ [953/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #7: \ [954/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #7: \ [955/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [955/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [956/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [957/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [958/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #7: \ [958/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #7: \ [958/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [959/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [960/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/report.html [Content-Type=text/html]... Step #7: \ [960/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [960/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [961/1.1k files][ 49.6 MiB/110.9 MiB] 44% Done \ [962/1.1k files][ 49.6 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [962/1.1k files][ 49.6 MiB/110.9 MiB] 44% Done \ [963/1.1k files][ 49.6 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: \ [963/1.1k files][ 49.6 MiB/110.9 MiB] 44% Done \ [964/1.1k files][ 49.7 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: \ [964/1.1k files][ 49.7 MiB/110.9 MiB] 44% Done \ [965/1.1k files][ 49.7 MiB/110.9 MiB] 44% Done \ [966/1.1k files][ 49.7 MiB/110.9 MiB] 44% Done \ [967/1.1k files][ 49.7 MiB/110.9 MiB] 44% Done \ [968/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: \ [968/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [969/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: \ [969/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: \ [969/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [970/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: \ [970/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: \ [970/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: \ [971/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done \ [971/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [971/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: \ [971/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done \ [972/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done \ [973/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done \ [974/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: \ [975/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done \ [975/1.1k files][ 50.1 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: \ [975/1.1k files][ 50.2 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: \ [976/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done \ [976/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [976/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/fe_x25519_128.i.html [Content-Type=text/html]... Step #7: \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: \ [977/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: \ [977/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [978/1.1k files][ 51.4 MiB/110.9 MiB] 46% Done \ [979/1.1k files][ 51.4 MiB/110.9 MiB] 46% Done \ [980/1.1k files][ 51.4 MiB/110.9 MiB] 46% Done \ [981/1.1k files][ 51.6 MiB/110.9 MiB] 46% Done \ [982/1.1k files][ 51.6 MiB/110.9 MiB] 46% Done \ [983/1.1k files][ 51.8 MiB/110.9 MiB] 46% Done \ [984/1.1k files][ 51.8 MiB/110.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: \ [984/1.1k files][ 51.8 MiB/110.9 MiB] 46% Done \ [985/1.1k files][ 51.8 MiB/110.9 MiB] 46% Done | | [986/1.1k files][ 51.8 MiB/110.9 MiB] 46% Done | [987/1.1k files][ 52.0 MiB/110.9 MiB] 46% Done | [988/1.1k files][ 52.7 MiB/110.9 MiB] 47% Done | [989/1.1k files][ 53.2 MiB/110.9 MiB] 47% Done | [990/1.1k files][ 53.2 MiB/110.9 MiB] 47% Done | [991/1.1k files][ 53.2 MiB/110.9 MiB] 47% Done | [992/1.1k files][ 53.2 MiB/110.9 MiB] 47% Done | [993/1.1k files][ 53.2 MiB/110.9 MiB] 47% Done | [994/1.1k files][ 53.2 MiB/110.9 MiB] 47% Done | [995/1.1k files][ 53.7 MiB/110.9 MiB] 48% Done | [996/1.1k files][ 54.5 MiB/110.9 MiB] 49% Done | [997/1.1k files][ 55.1 MiB/110.9 MiB] 49% Done | [998/1.1k files][ 55.6 MiB/110.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: | [998/1.1k files][ 55.8 MiB/110.9 MiB] 50% Done | [998/1.1k files][ 56.1 MiB/110.9 MiB] 50% Done | [999/1.1k files][ 57.8 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 58.1 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 59.1 MiB/110.9 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 59.6 MiB/110.9 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 60.6 MiB/110.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 61.7 MiB/110.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 62.8 MiB/110.9 MiB] 56% Done | [1.0k/1.1k files][ 66.8 MiB/110.9 MiB] 60% Done | [1.0k/1.1k files][ 67.1 MiB/110.9 MiB] 60% Done | [1.0k/1.1k files][ 70.8 MiB/110.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 70.8 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.8 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.8 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.8 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.9 MiB/110.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 71.6 MiB/110.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 71.8 MiB/110.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.3 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 72.8 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 73.1 MiB/110.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 73.3 MiB/110.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 74.1 MiB/110.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 74.1 MiB/110.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 75.4 MiB/110.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 75.8 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 75.8 MiB/110.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 75.8 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 75.8 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.1 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.1 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.1 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.1 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.9 MiB/110.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 77.8 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.2 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.2 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.2 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 78.7 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 79.0 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.3 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.5 MiB/110.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 79.5 MiB/110.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done | [1.0k/1.1k files][ 79.8 MiB/110.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 79.9 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 79.9 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 80.0 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 80.0 MiB/110.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 80.0 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 80.0 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 80.1 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 80.3 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 81.1 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 82.6 MiB/110.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 84.3 MiB/110.9 MiB] 76% Done | [1.0k/1.1k files][ 84.6 MiB/110.9 MiB] 76% Done | [1.0k/1.1k files][ 84.7 MiB/110.9 MiB] 76% Done | [1.0k/1.1k files][ 84.7 MiB/110.9 MiB] 76% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 85.7 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 87.9 MiB/110.9 MiB] 79% Done | [1.0k/1.1k files][ 90.7 MiB/110.9 MiB] 81% Done | [1.0k/1.1k files][ 90.7 MiB/110.9 MiB] 81% Done | [1.0k/1.1k files][ 91.0 MiB/110.9 MiB] 82% Done | [1.0k/1.1k files][ 91.0 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 91.0 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 91.0 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 91.0 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 91.0 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 91.3 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 91.8 MiB/110.9 MiB] 82% Done | [1.1k/1.1k files][ 93.3 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 93.6 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 93.6 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 93.6 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 93.8 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 94.2 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 94.2 MiB/110.9 MiB] 84% Done | [1.1k/1.1k files][ 94.5 MiB/110.9 MiB] 85% Done | [1.1k/1.1k files][ 95.8 MiB/110.9 MiB] 86% Done | [1.1k/1.1k files][ 97.0 MiB/110.9 MiB] 87% Done | [1.1k/1.1k files][102.6 MiB/110.9 MiB] 92% Done | [1.1k/1.1k files][103.2 MiB/110.9 MiB] 93% Done | [1.1k/1.1k files][103.2 MiB/110.9 MiB] 93% Done | [1.1k/1.1k files][103.9 MiB/110.9 MiB] 93% Done | [1.1k/1.1k files][103.9 MiB/110.9 MiB] 93% Done | [1.1k/1.1k files][103.9 MiB/110.9 MiB] 93% Done | [1.1k/1.1k files][104.2 MiB/110.9 MiB] 93% Done | [1.1k/1.1k files][104.5 MiB/110.9 MiB] 94% Done | [1.1k/1.1k files][104.5 MiB/110.9 MiB] 94% Done | [1.1k/1.1k files][105.2 MiB/110.9 MiB] 94% Done / / [1.1k/1.1k files][109.7 MiB/110.9 MiB] 98% Done / [1.1k/1.1k files][109.7 MiB/110.9 MiB] 98% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 100% Done Step #7: Operation completed over 1.1k objects/110.9 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/style.css [Content-Type=text/css]... Step #9: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/summary.json [Content-Type=application/json]... Step #9: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/index.html [Content-Type=text/html]... Step #9: / [0/1.1k files][ 0.0 B/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/1.1k files][ 2.5 KiB/110.9 MiB] 0% Done / [0/1.1k files][ 2.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/gmp-mparam.h.html [Content-Type=text/html]... Step #9: / [0/1.1k files][ 2.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/errno.c.html [Content-Type=text/html]... Step #9: / [0/1.1k files][ 6.8 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/memory.c.html [Content-Type=text/html]... Step #9: / [0/1.1k files][ 6.8 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/report.html [Content-Type=text/html]... Step #9: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/tal-reent.c.html [Content-Type=text/html]... Step #9: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/fib_table.h.html [Content-Type=text/html]... Step #9: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mp_bases.h.html [Content-Type=text/html]... Step #9: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/config.h.html [Content-Type=text/html]... Step #9: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/gmp.h.html [Content-Type=text/html]... Step #9: / [0/1.1k files][675.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/fac_table.h.html [Content-Type=text/html]... Step #9: / [0/1.1k files][681.5 KiB/110.9 MiB] 0% Done / [1/1.1k files][681.5 KiB/110.9 MiB] 0% Done / [2/1.1k files][681.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/nextprime.c.html [Content-Type=text/html]... Step #9: / [2/1.1k files][681.5 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/primesieve.c.html [Content-Type=text/html]... Step #9: / [2/1.1k files][681.5 KiB/110.9 MiB] 0% Done / [3/1.1k files][741.4 KiB/110.9 MiB] 0% Done / [4/1.1k files][741.4 KiB/110.9 MiB] 0% Done / [5/1.1k files][741.4 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/gmp-impl.h.html [Content-Type=text/html]... Step #9: / [5/1.1k files][741.4 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/assert.c.html [Content-Type=text/html]... Step #9: / [5/1.1k files][775.1 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/longlong.h.html [Content-Type=text/html]... Step #9: / [5/1.1k files][775.1 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randmt.c.html [Content-Type=text/html]... Step #9: / [5/1.1k files][775.1 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/report.html [Content-Type=text/html]... Step #9: / [5/1.1k files][775.1 KiB/110.9 MiB] 0% Done / [6/1.1k files][775.1 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randdef.c.html [Content-Type=text/html]... Step #9: / [6/1.1k files][789.7 KiB/110.9 MiB] 0% Done / [7/1.1k files][794.4 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randclr.c.html [Content-Type=text/html]... Step #9: / [7/1.1k files][794.4 KiB/110.9 MiB] 0% Done / [8/1.1k files][794.4 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randmt.h.html [Content-Type=text/html]... Step #9: / [8/1.1k files][794.4 KiB/110.9 MiB] 0% Done / [9/1.1k files][913.2 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randsdui.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randsd.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][913.2 KiB/110.9 MiB] 0% Done / [9/1.1k files][913.2 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/fits_slong.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][913.2 KiB/110.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/rand/randmts.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/mul_2exp.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/powm_ui.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/init2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/fdiv_r_ui.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/realloc.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/powm.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/ui_sub.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/scan0.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/divis_ui.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.3 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/jacobi.c.html [Content-Type=text/html]... Step #9: / [9/1.1k files][ 1.4 MiB/110.9 MiB] 1% Done / [10/1.1k files][ 1.4 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/hamdist.c.html [Content-Type=text/html]... Step #9: / [10/1.1k files][ 1.4 MiB/110.9 MiB] 1% Done / [11/1.1k files][ 1.5 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/kronzs.c.html [Content-Type=text/html]... Step #9: / [11/1.1k files][ 1.5 MiB/110.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/iset_ui.c.html [Content-Type=text/html]... Step #9: / [11/1.1k files][ 2.9 MiB/110.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/fac_ui.c.html [Content-Type=text/html]... Step #9: / [11/1.1k files][ 3.3 MiB/110.9 MiB] 3% Done / [12/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done / [13/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done / [14/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done / [15/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done / [16/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done / [17/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - - [18/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [19/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [20/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [21/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [22/1.1k files][ 3.5 MiB/110.9 MiB] 3% Done - [23/1.1k files][ 3.6 MiB/110.9 MiB] 3% Done - [24/1.1k files][ 3.6 MiB/110.9 MiB] 3% Done - [25/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [26/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/scan1.c.html [Content-Type=text/html]... Step #9: - [26/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/sqrt.c.html [Content-Type=text/html]... Step #9: - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/cmpabs_ui.c.html [Content-Type=text/html]... Step #9: - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/cmp_ui.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/set_ui.c.html [Content-Type=text/html]... Step #9: - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/powm_sec.c.html [Content-Type=text/html]... Step #9: - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/divexact.c.html [Content-Type=text/html]... Step #9: - [27/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [28/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/lucmod.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/tdiv_r.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/report.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/mul_i.h.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/setbit.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/cmp.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/lcm_ui.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/aorsmul.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/aorsmul_i.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/n_pow_ui.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/set_str.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/tdiv_r_2exp.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/kronzu.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/gcd.c.html [Content-Type=text/html]... Step #9: - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [29/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/set_si.c.html [Content-Type=text/html]... Step #9: - [30/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done - [30/1.1k files][ 3.7 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/urandomb.c.html [Content-Type=text/html]... Step #9: - [30/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/pprime_p.c.html [Content-Type=text/html]... Step #9: - [30/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/clear.c.html [Content-Type=text/html]... Step #9: - [30/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/gcd_subdiv_step.c.html [Content-Type=text/html]... Step #9: - [30/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [31/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sqrmod_bnm1.c.html [Content-Type=text/html]... Step #9: - [31/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/root.c.html [Content-Type=text/html]... Step #9: - [31/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [32/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/perfpow.c.html [Content-Type=text/html]... Step #9: - [32/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [33/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/get_si.c.html [Content-Type=text/html]... Step #9: - [33/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [34/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/mul.c.html [Content-Type=text/html]... Step #9: - [35/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [36/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/aors.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/bin_uiui.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done - [36/1.1k files][ 3.8 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/cmpabs.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/gcd_ui.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/invert.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/fits_s.h.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/tstbit.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/ui_pow_ui.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/oddfac_1.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/lcm.c.html [Content-Type=text/html]... Step #9: - [36/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/and.c.html [Content-Type=text/html]... Step #9: - [37/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/primorial_ui.c.html [Content-Type=text/html]... Step #9: - [37/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [37/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [38/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/pow_ui.c.html [Content-Type=text/html]... Step #9: - [38/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/divis.c.html [Content-Type=text/html]... Step #9: - [38/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/nextprime.c.html [Content-Type=text/html]... Step #9: - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/fdiv_q_ui.c.html [Content-Type=text/html]... Step #9: - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mullo_n.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/tdiv_qr.c.html [Content-Type=text/html]... Step #9: - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/millerrabin.c.html [Content-Type=text/html]... Step #9: - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/sizeinbase.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_eval_pm2exp.c.html [Content-Type=text/html]... Step #9: - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [39/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [40/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done - [41/1.1k files][ 3.9 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mu_bdiv_q.c.html [Content-Type=text/html]... Step #9: - [41/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/iset_si.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/ior.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/mod.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/xor.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/gcdext.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/bin_ui.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/get_str.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/lucnum_ui.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/rootrem.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/roinit_n.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/dive_ui.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/sqrtrem.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/tdiv_q_2exp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/prodlimbs.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/init.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/export.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.0 MiB/110.9 MiB] 3% Done - [42/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/swap.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/clrbit.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/iset.c.html [Content-Type=text/html]... Step #9: - [42/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sbpi1_bdiv_qr.c.html [Content-Type=text/html]... Step #9: - [43/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_interpolate_7pts.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd2.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/set.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/powm.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_eval_pm1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/fdiv_q.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/stronglucas.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom53_mul.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/aors_ui.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/cmp_si.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/tdiv_ui.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_interpolate_16pts.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sbpi1_divappr_q.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom33_mul.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom44_mul.c.html [Content-Type=text/html]... Step #9: - [44/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/jacobi.c.html [Content-Type=text/html]... Step #9: - [45/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/pow_1.c.html [Content-Type=text/html]... Step #9: - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/powlo.c.html [Content-Type=text/html]... Step #9: - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/perfsqr.c.html [Content-Type=text/html]... Step #9: - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/redc_2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/scan0.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/fib2m.c.html [Content-Type=text/html]... Step #9: - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done - [46/1.1k files][ 4.1 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom43_mul.c.html [Content-Type=text/html]... Step #9: - [46/1.1k files][ 4.2 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom8h_mul.c.html [Content-Type=text/html]... Step #9: - [47/1.1k files][ 4.2 MiB/110.9 MiB] 3% Done - [47/1.1k files][ 4.2 MiB/110.9 MiB] 3% Done - [48/1.1k files][ 4.2 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd2_jacobi.c.html [Content-Type=text/html]... Step #9: - [48/1.1k files][ 4.2 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/dcpi1_bdiv_q.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/remove.c.html [Content-Type=text/html]... Step #9: - [48/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [48/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [48/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd_jacobi.c.html [Content-Type=text/html]... Step #9: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/divexact.c.html [Content-Type=text/html]... Step #9: - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done - [49/1.1k files][ 4.3 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/dcpi1_bdiv_qr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sec_pi1_div_r.c.html [Content-Type=text/html]... Step #9: - [49/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done - [49/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/gcd.c.html [Content-Type=text/html]... Step #9: - [49/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done - [50/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/bsqrtinv.c.html [Content-Type=text/html]... Step #9: - [50/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_interpolate_8pts.c.html [Content-Type=text/html]... Step #9: - [50/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_interpolate_6pts.c.html [Content-Type=text/html]... Step #9: - [50/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done - [51/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd_appr.c.html [Content-Type=text/html]... Step #9: - [51/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/set_str.c.html [Content-Type=text/html]... Step #9: - [51/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/matrix22_mul.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_eval_pm2.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done - [52/1.1k files][ 4.4 MiB/110.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/compute_powtab.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/perfpow.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sec_powm.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpz/urandomm.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/dcpi1_div_qr.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/bdiv_q.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/brootinv.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom22_mul.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd_reduce.c.html [Content-Type=text/html]... Step #9: - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [52/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [53/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/matrix22_mul1_inverse_vector.c.html [Content-Type=text/html]... Step #9: - [53/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/invertappr.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mu_bdiv_qr.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sbpi1_bdiv_q.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/div_q.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom42_mul.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mul.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom2_sqr.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_eval_dgr3_pm1.c.html [Content-Type=text/html]... Step #9: - [54/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.5 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_eval_pm2rexp.c.html [Content-Type=text/html]... Step #9: - [55/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sec_div_r.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom6h_mul.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mu_divappr_q.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/jacobi_2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/gcdext_1.c.html [Content-Type=text/html]... Step #9: - [55/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [55/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [56/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [57/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [57/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/nussbaumer_mul.c.html [Content-Type=text/html]... Step #9: - [58/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [58/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [59/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [59/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [60/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mu_div_q.c.html [Content-Type=text/html]... Step #9: - [61/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [62/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [63/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/divis.c.html [Content-Type=text/html]... Step #9: - [64/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done - [65/1.1k files][ 4.6 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/gcd_1.c.html [Content-Type=text/html]... Step #9: - [66/1.1k files][ 4.8 MiB/110.9 MiB] 4% Done - [66/1.1k files][ 4.8 MiB/110.9 MiB] 4% Done - [66/1.1k files][ 4.9 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd_matrix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/binvert.c.html [Content-Type=text/html]... Step #9: - [66/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [67/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [68/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [69/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done - [70/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sbpi1_div_qr.c.html [Content-Type=text/html]... Step #9: - [71/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/bdiv_qr.c.html [Content-Type=text/html]... Step #9: - [71/1.1k files][ 5.0 MiB/110.9 MiB] 4% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd_step.c.html [Content-Type=text/html]... Step #9: \ [71/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done \ [71/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/gcdext.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/fib2_ui.c.html [Content-Type=text/html]... Step #9: \ [71/1.1k files][ 5.1 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/get_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/scan1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/tdiv_qr.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_interpolate_12pts.c.html [Content-Type=text/html]... Step #9: \ [71/1.1k files][ 5.2 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/rootrem.c.html [Content-Type=text/html]... Step #9: \ [72/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/strongfibo.c.html [Content-Type=text/html]... Step #9: \ [72/1.1k files][ 5.3 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mulmod_bnm1.c.html [Content-Type=text/html]... Step #9: \ [72/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_couple_handling.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom4_sqr.c.html [Content-Type=text/html]... Step #9: \ [72/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/dcpi1_divappr_q.c.html [Content-Type=text/html]... Step #9: \ [73/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done \ [73/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/perfsqr.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_interpolate_5pts.c.html [Content-Type=text/html]... Step #9: \ [74/1.1k files][ 5.4 MiB/110.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/trialdiv.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom63_mul.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/gcdext_lehmer.c.html [Content-Type=text/html]... Step #9: \ [74/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom32_mul.c.html [Content-Type=text/html]... Step #9: \ [74/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sqrtrem.c.html [Content-Type=text/html]... Step #9: \ [75/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [75/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [76/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [76/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/pre_mod_1.c.html [Content-Type=text/html]... Step #9: \ [77/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [78/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [79/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [80/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [81/1.1k files][ 5.7 MiB/110.9 MiB] 5% Done \ [82/1.1k files][ 5.8 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/jacbase.c.html [Content-Type=text/html]... Step #9: \ [82/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [83/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sbpi1_div_q.c.html [Content-Type=text/html]... Step #9: \ [83/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [83/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [84/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [85/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [86/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 5.9 MiB/110.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom8_sqr.c.html [Content-Type=text/html]... Step #9: \ [87/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done \ [87/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done \ [88/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done \ [89/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done \ [89/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done \ [89/1.1k files][ 6.1 MiB/110.9 MiB] 5% Done \ [89/1.1k files][ 6.2 MiB/110.9 MiB] 5% Done \ [89/1.1k files][ 6.3 MiB/110.9 MiB] 5% Done \ [90/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [91/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [92/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [92/1.1k files][ 6.4 MiB/110.9 MiB] 5% Done \ [93/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [94/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [94/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [95/1.1k files][ 6.5 MiB/110.9 MiB] 5% Done \ [96/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [97/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [98/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [98/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [99/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [100/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [101/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [102/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [103/1.1k files][ 6.6 MiB/110.9 MiB] 5% Done \ [104/1.1k files][ 6.7 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mu_div_qr.c.html [Content-Type=text/html]... Step #9: \ [105/1.1k files][ 7.4 MiB/110.9 MiB] 6% Done \ [106/1.1k files][ 7.4 MiB/110.9 MiB] 6% Done \ [107/1.1k files][ 7.4 MiB/110.9 MiB] 6% Done \ [108/1.1k files][ 7.4 MiB/110.9 MiB] 6% Done \ [109/1.1k files][ 7.4 MiB/110.9 MiB] 6% Done \ [110/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [111/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [112/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [113/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [114/1.1k files][ 7.5 MiB/110.9 MiB] 6% Done \ [115/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mul_n.c.html [Content-Type=text/html]... Step #9: \ [116/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [117/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [118/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [119/1.1k files][ 7.6 MiB/110.9 MiB] 6% Done \ [119/1.1k files][ 7.7 MiB/110.9 MiB] 6% Done \ [120/1.1k files][ 7.8 MiB/110.9 MiB] 6% Done \ [121/1.1k files][ 7.9 MiB/110.9 MiB] 7% Done \ [121/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [122/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [123/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [124/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [125/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [126/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/hgcd.c.html [Content-Type=text/html]... Step #9: \ [127/1.1k files][ 8.0 MiB/110.9 MiB] 7% Done \ [128/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [129/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [130/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [130/1.1k files][ 8.2 MiB/110.9 MiB] 7% Done \ [131/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [132/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [133/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom3_sqr.c.html [Content-Type=text/html]... Step #9: \ [133/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [134/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [135/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [136/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/toom_eval_dgr3_pm2.c.html [Content-Type=text/html]... Step #9: \ [136/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [137/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [138/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [139/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/dcpi1_div_q.c.html [Content-Type=text/html]... Step #9: \ [139/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [140/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mul_fft.c.html [Content-Type=text/html]... Step #9: \ [140/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [141/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sqr.c.html [Content-Type=text/html]... Step #9: \ [141/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [142/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/sqrlo.c.html [Content-Type=text/html]... Step #9: \ [143/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [144/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [145/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/mod_1.c.html [Content-Type=text/html]... Step #9: \ [146/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [147/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [148/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [148/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [148/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/gmp-6.2.1/mpn/redc_n.c.html [Content-Type=text/html]... Step #9: \ [149/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done \ [149/1.1k files][ 8.3 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #9: \ [149/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [150/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [151/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [152/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #9: \ [152/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #9: \ [152/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [153/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [154/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #9: \ [154/1.1k files][ 8.4 MiB/110.9 MiB] 7% Done \ [155/1.1k files][ 8.7 MiB/110.9 MiB] 7% Done \ [156/1.1k files][ 8.8 MiB/110.9 MiB] 7% Done \ [157/1.1k files][ 8.8 MiB/110.9 MiB] 7% Done \ [158/1.1k files][ 8.8 MiB/110.9 MiB] 7% Done \ [159/1.1k files][ 8.8 MiB/110.9 MiB] 7% Done \ [160/1.1k files][ 8.9 MiB/110.9 MiB] 8% Done \ [161/1.1k files][ 8.9 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [161/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [161/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done \ [162/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #9: \ [162/1.1k files][ 9.1 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #9: \ [162/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #9: \ [162/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #9: \ [162/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [163/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [164/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [165/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [166/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done \ [167/1.1k files][ 9.2 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #9: \ [168/1.1k files][ 9.5 MiB/110.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: \ [169/1.1k files][ 9.5 MiB/110.9 MiB] 8% Done \ [169/1.1k files][ 9.5 MiB/110.9 MiB] 8% Done \ [169/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [170/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [171/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [172/1.1k files][ 9.6 MiB/110.9 MiB] 8% Done \ [173/1.1k files][ 9.7 MiB/110.9 MiB] 8% Done \ [174/1.1k files][ 9.7 MiB/110.9 MiB] 8% Done \ [175/1.1k files][ 9.8 MiB/110.9 MiB] 8% Done \ [176/1.1k files][ 9.8 MiB/110.9 MiB] 8% Done \ [177/1.1k files][ 10.1 MiB/110.9 MiB] 9% Done | | [178/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: | [179/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [180/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [181/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [182/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [183/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [184/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #9: | [185/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [185/1.1k files][ 10.5 MiB/110.9 MiB] 9% Done | [185/1.1k files][ 10.6 MiB/110.9 MiB] 9% Done | [186/1.1k files][ 10.6 MiB/110.9 MiB] 9% Done | [187/1.1k files][ 12.1 MiB/110.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: | [187/1.1k files][ 12.6 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #9: | [187/1.1k files][ 12.6 MiB/110.9 MiB] 11% Done | [188/1.1k files][ 12.8 MiB/110.9 MiB] 11% Done | [189/1.1k files][ 12.8 MiB/110.9 MiB] 11% Done | [190/1.1k files][ 12.8 MiB/110.9 MiB] 11% Done | [191/1.1k files][ 12.8 MiB/110.9 MiB] 11% Done | [192/1.1k files][ 12.9 MiB/110.9 MiB] 11% Done | [193/1.1k files][ 12.9 MiB/110.9 MiB] 11% Done | [194/1.1k files][ 12.9 MiB/110.9 MiB] 11% Done | [195/1.1k files][ 13.0 MiB/110.9 MiB] 11% Done | [196/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [197/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #9: | [197/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #9: | [197/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [198/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [199/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [200/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [201/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [202/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [203/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [204/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #9: | [205/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [205/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [206/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [207/1.1k files][ 13.2 MiB/110.9 MiB] 11% Done | [208/1.1k files][ 13.3 MiB/110.9 MiB] 11% Done | [209/1.1k files][ 13.4 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: | [209/1.1k files][ 13.4 MiB/110.9 MiB] 12% Done | [210/1.1k files][ 13.4 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #9: | [210/1.1k files][ 13.5 MiB/110.9 MiB] 12% Done | [211/1.1k files][ 13.8 MiB/110.9 MiB] 12% Done | [212/1.1k files][ 13.8 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: | [212/1.1k files][ 13.8 MiB/110.9 MiB] 12% Done | [213/1.1k files][ 13.8 MiB/110.9 MiB] 12% Done | [214/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [215/1.1k files][ 14.0 MiB/110.9 MiB] 12% Done | [216/1.1k files][ 14.1 MiB/110.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #9: | [216/1.1k files][ 14.1 MiB/110.9 MiB] 12% Done | [217/1.1k files][ 14.1 MiB/110.9 MiB] 12% Done | [218/1.1k files][ 14.4 MiB/110.9 MiB] 12% Done | [219/1.1k files][ 14.4 MiB/110.9 MiB] 12% Done | [220/1.1k files][ 14.4 MiB/110.9 MiB] 12% Done | [221/1.1k files][ 14.5 MiB/110.9 MiB] 13% Done | [222/1.1k files][ 14.5 MiB/110.9 MiB] 13% Done | [223/1.1k files][ 14.5 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #9: | [223/1.1k files][ 14.5 MiB/110.9 MiB] 13% Done | [224/1.1k files][ 14.6 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: | [225/1.1k files][ 14.6 MiB/110.9 MiB] 13% Done | [225/1.1k files][ 14.6 MiB/110.9 MiB] 13% Done | [226/1.1k files][ 15.1 MiB/110.9 MiB] 13% Done | [227/1.1k files][ 15.2 MiB/110.9 MiB] 13% Done | [228/1.1k files][ 15.2 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.2 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: | [228/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [229/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: | [230/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [230/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [231/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: | [231/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [232/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [233/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [234/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: | [234/1.1k files][ 15.3 MiB/110.9 MiB] 13% Done | [235/1.1k files][ 16.0 MiB/110.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: | [235/1.1k files][ 16.7 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: | [235/1.1k files][ 16.7 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: | [235/1.1k files][ 16.8 MiB/110.9 MiB] 15% Done | [236/1.1k files][ 16.8 MiB/110.9 MiB] 15% Done | [237/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: | [237/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done | [238/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done | [239/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: | [239/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done | [239/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: | [240/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done | [240/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #9: | [240/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #9: | [240/1.1k files][ 16.9 MiB/110.9 MiB] 15% Done | [241/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: | [241/1.1k files][ 17.0 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: | [241/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: | [241/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: | [241/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: | [241/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: | [242/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [242/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [243/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [244/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [245/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [246/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #9: | [246/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [247/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [248/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: | [248/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [248/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [249/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: | [249/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha3-512.h.html [Content-Type=text/html]... Step #9: | [249/1.1k files][ 17.1 MiB/110.9 MiB] 15% Done | [250/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [251/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [252/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done | [253/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: | [253/1.1k files][ 17.2 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: | [253/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done | [254/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done | [255/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: / [255/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: / [255/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [255/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done / [256/1.1k files][ 17.4 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: / [257/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done / [257/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done / [258/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/libgmp/module.cpp.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/libgmp/report.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/libgmp/bn_ops.h.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/libgmp/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/libecc/module.cpp.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 17.6 MiB/110.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/libecc/report.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 18.2 MiB/110.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 18.8 MiB/110.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 18.8 MiB/110.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done / [259/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/report.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [259/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done / [260/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done / [261/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/report.html [Content-Type=text/html]... Step #9: / [261/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sm3.h.html [Content-Type=text/html]... Step #9: / [261/1.1k files][ 19.0 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/nn/report.html [Content-Type=text/html]... Step #9: / [262/1.1k files][ 19.3 MiB/110.9 MiB] 17% Done / [262/1.1k files][ 19.3 MiB/110.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha3-256.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/nn/nn_config.h.html [Content-Type=text/html]... Step #9: / [262/1.1k files][ 20.3 MiB/110.9 MiB] 18% Done / [262/1.1k files][ 20.3 MiB/110.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/report.html [Content-Type=text/html]... Step #9: / [263/1.1k files][ 20.3 MiB/110.9 MiB] 18% Done / [264/1.1k files][ 20.6 MiB/110.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: / [265/1.1k files][ 20.6 MiB/110.9 MiB] 18% Done / [265/1.1k files][ 20.8 MiB/110.9 MiB] 18% Done / [266/1.1k files][ 21.4 MiB/110.9 MiB] 19% Done / [266/1.1k files][ 21.4 MiB/110.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/bash224.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha512_core.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/streebog256.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/hash_algs.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/report.html [Content-Type=text/html]... Step #9: / [267/1.1k files][ 22.8 MiB/110.9 MiB] 20% Done / [267/1.1k files][ 23.1 MiB/110.9 MiB] 20% Done / [267/1.1k files][ 23.1 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/ripemd160.h.html [Content-Type=text/html]... Step #9: / [268/1.1k files][ 23.1 MiB/110.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha384.h.html [Content-Type=text/html]... Step #9: / [268/1.1k files][ 23.8 MiB/110.9 MiB] 21% Done / [268/1.1k files][ 23.8 MiB/110.9 MiB] 21% Done / [269/1.1k files][ 23.8 MiB/110.9 MiB] 21% Done / [270/1.1k files][ 24.1 MiB/110.9 MiB] 21% Done / [270/1.1k files][ 24.3 MiB/110.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha512-224.h.html [Content-Type=text/html]... Step #9: / [270/1.1k files][ 24.3 MiB/110.9 MiB] 21% Done / [271/1.1k files][ 24.3 MiB/110.9 MiB] 21% Done / [271/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done / [272/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/streebog.h.html [Content-Type=text/html]... Step #9: / [273/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done / [274/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done / [275/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done / [276/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done / [277/1.1k files][ 24.9 MiB/110.9 MiB] 22% Done / [277/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done / [278/1.1k files][ 25.0 MiB/110.9 MiB] 22% Done / [279/1.1k files][ 25.2 MiB/110.9 MiB] 22% Done / [280/1.1k files][ 25.2 MiB/110.9 MiB] 22% Done / [280/1.1k files][ 25.2 MiB/110.9 MiB] 22% Done / [281/1.1k files][ 25.3 MiB/110.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha3-384.h.html [Content-Type=text/html]... Step #9: / [281/1.1k files][ 25.8 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha512.h.html [Content-Type=text/html]... Step #9: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/bash512.h.html [Content-Type=text/html]... Step #9: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/bash256.h.html [Content-Type=text/html]... Step #9: / [281/1.1k files][ 26.0 MiB/110.9 MiB] 23% Done / [282/1.1k files][ 26.1 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/bash384.h.html [Content-Type=text/html]... Step #9: / [282/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/streebog512.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/keccak.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha224.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha512-256.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/shake256.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/nn/nn.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/belt-hash.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/ecdsa_common.h.html [Content-Type=text/html]... Step #9: / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [283/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha256.h.html [Content-Type=text/html]... Step #9: / [284/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/ec_key.h.html [Content-Type=text/html]... Step #9: / [284/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [284/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done / [285/1.1k files][ 26.2 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/eckcdsa.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/bash.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/bip0340.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/hash/sha3-224.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/report.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/ecfsdsa.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/ecgdsa.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/sm2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/sig_algs_internal.h.html [Content-Type=text/html]... Step #9: / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [285/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/ecrdsa.h.html [Content-Type=text/html]... Step #9: / [286/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [286/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [287/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [288/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [289/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [290/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/ecsdsa.h.html [Content-Type=text/html]... Step #9: / [291/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [292/1.1k files][ 26.5 MiB/110.9 MiB] 23% Done / [293/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done / [294/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/bign_common.h.html [Content-Type=text/html]... Step #9: / [294/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done / [295/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done / [295/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done / [296/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done / [297/1.1k files][ 26.6 MiB/110.9 MiB] 23% Done / [298/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done / [299/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/sig/eddsa.h.html [Content-Type=text/html]... Step #9: / [299/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done / [300/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/words/report.html [Content-Type=text/html]... Step #9: / [301/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done / [301/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done / [302/1.1k files][ 26.6 MiB/110.9 MiB] 24% Done / [303/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/words/words_64.h.html [Content-Type=text/html]... Step #9: / [303/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/words/words.h.html [Content-Type=text/html]... Step #9: / [304/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [305/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [305/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [306/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [307/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/utils/utils.h.html [Content-Type=text/html]... Step #9: / [308/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [309/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [309/1.1k files][ 26.7 MiB/110.9 MiB] 24% Done / [310/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/ecdh/x25519_448.h.html [Content-Type=text/html]... Step #9: / [311/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done / [312/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done / [312/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done / [313/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done / [314/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/utils/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/curves/ec_params.h.html [Content-Type=text/html]... Step #9: / [314/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done / [314/1.1k files][ 26.9 MiB/110.9 MiB] 24% Done / [315/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/curves/curves_list.h.html [Content-Type=text/html]... Step #9: / [315/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [316/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [317/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/curves/known/ec_params_gost_R3410_2001_CryptoPro_XchA_ParamSet.h.html [Content-Type=text/html]... Step #9: / [317/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [318/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [319/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [320/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done / [321/1.1k files][ 27.0 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/curves/known/ec_params_secp521r1.h.html [Content-Type=text/html]... Step #9: / [321/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/report.html [Content-Type=text/html]... Step #9: / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/curves/known/ec_params_external.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/report.html [Content-Type=text/html]... Step #9: / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn.c.html [Content-Type=text/html]... Step #9: / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [322/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_mod_pow.c.html [Content-Type=text/html]... Step #9: / [323/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [323/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_mul.c.html [Content-Type=text/html]... Step #9: / [323/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_modinv.c.html [Content-Type=text/html]... Step #9: / [323/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_mul_redc1.c.html [Content-Type=text/html]... Step #9: / [324/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done / [324/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_rand.c.html [Content-Type=text/html]... Step #9: / [324/1.1k files][ 27.1 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_add.c.html [Content-Type=text/html]... Step #9: / [325/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [325/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [326/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_div.c.html [Content-Type=text/html]... Step #9: / [327/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/nn/nn_logical.c.html [Content-Type=text/html]... Step #9: / [327/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [328/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [328/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/hmac.c.html [Content-Type=text/html]... Step #9: / [328/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/bash256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha3.c.html [Content-Type=text/html]... Step #9: / [328/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [329/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [329/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha256.c.html [Content-Type=text/html]... Step #9: / [330/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done / [331/1.1k files][ 27.2 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/belt-hash.c.html [Content-Type=text/html]... Step #9: / [331/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [332/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [333/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [334/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [334/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [335/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [336/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/streebog.c.html [Content-Type=text/html]... Step #9: / [337/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha512_core.c.html [Content-Type=text/html]... Step #9: / [337/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [337/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done / [338/1.1k files][ 27.3 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/report.html [Content-Type=text/html]... Step #9: / [338/1.1k files][ 27.4 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha3-512.c.html [Content-Type=text/html]... Step #9: / [338/1.1k files][ 27.4 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha3-256.c.html [Content-Type=text/html]... Step #9: / [338/1.1k files][ 27.4 MiB/110.9 MiB] 24% Done / [339/1.1k files][ 27.4 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/shake.c.html [Content-Type=text/html]... Step #9: / [339/1.1k files][ 27.4 MiB/110.9 MiB] 24% Done / [340/1.1k files][ 27.7 MiB/110.9 MiB] 24% Done / [341/1.1k files][ 27.7 MiB/110.9 MiB] 24% Done / [342/1.1k files][ 27.7 MiB/110.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha512-224.c.html [Content-Type=text/html]... Step #9: / [342/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done / [343/1.1k files][ 27.9 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha384.c.html [Content-Type=text/html]... Step #9: / [343/1.1k files][ 28.0 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha3-224.c.html [Content-Type=text/html]... Step #9: / [343/1.1k files][ 28.1 MiB/110.9 MiB] 25% Done / [344/1.1k files][ 28.1 MiB/110.9 MiB] 25% Done / [345/1.1k files][ 28.1 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/include/libecc/words/types.h.html [Content-Type=text/html]... Step #9: / [345/1.1k files][ 28.1 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha512.c.html [Content-Type=text/html]... Step #9: / [345/1.1k files][ 28.1 MiB/110.9 MiB] 25% Done / [346/1.1k files][ 28.2 MiB/110.9 MiB] 25% Done / [347/1.1k files][ 28.2 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sm3.c.html [Content-Type=text/html]... Step #9: / [347/1.1k files][ 28.3 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/bash.c.html [Content-Type=text/html]... Step #9: / [347/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/bash224.c.html [Content-Type=text/html]... Step #9: / [348/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [349/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [349/1.1k files][ 28.4 MiB/110.9 MiB] 25% Done / [350/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [351/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [352/1.1k files][ 28.5 MiB/110.9 MiB] 25% Done / [353/1.1k files][ 28.6 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/hash_algs.c.html [Content-Type=text/html]... Step #9: / [353/1.1k files][ 28.6 MiB/110.9 MiB] 25% Done / [354/1.1k files][ 28.6 MiB/110.9 MiB] 25% Done - - [355/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done - [356/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha512-256.c.html [Content-Type=text/html]... Step #9: - [356/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/bash384.c.html [Content-Type=text/html]... Step #9: - [356/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done - [357/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha3-384.c.html [Content-Type=text/html]... Step #9: - [358/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done - [358/1.1k files][ 28.7 MiB/110.9 MiB] 25% Done - [359/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/bash512.c.html [Content-Type=text/html]... Step #9: - [360/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [360/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/sha224.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/ripemd160.c.html [Content-Type=text/html]... Step #9: - [360/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [360/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [361/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [362/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [363/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [364/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [365/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [366/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [367/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [368/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [369/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [370/1.1k files][ 28.8 MiB/110.9 MiB] 25% Done - [371/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done - [372/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done - [373/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done - [374/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done - [375/1.1k files][ 29.0 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/hash/shake256.c.html [Content-Type=text/html]... Step #9: - [375/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [376/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [377/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/sm2.c.html [Content-Type=text/html]... Step #9: - [377/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [378/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ec_key.c.html [Content-Type=text/html]... Step #9: - [378/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [379/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [380/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/sig_algs.c.html [Content-Type=text/html]... Step #9: - [380/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecsdsa_common.c.html [Content-Type=text/html]... Step #9: - [380/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/fuzzing_ecrdsa.c.html [Content-Type=text/html]... Step #9: - [380/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/report.html [Content-Type=text/html]... Step #9: - [380/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecsdsa.c.html [Content-Type=text/html]... Step #9: - [380/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [381/1.1k files][ 29.1 MiB/110.9 MiB] 26% Done - [382/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/decdsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/bign.c.html [Content-Type=text/html]... Step #9: - [382/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done - [382/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/eddsa.c.html [Content-Type=text/html]... Step #9: - [382/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done - [383/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done - [384/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecrdsa.c.html [Content-Type=text/html]... Step #9: - [384/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecfsdsa.c.html [Content-Type=text/html]... Step #9: - [384/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/eckcdsa.c.html [Content-Type=text/html]... Step #9: - [384/1.1k files][ 29.2 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecgdsa.c.html [Content-Type=text/html]... Step #9: - [384/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecdsa_common.c.html [Content-Type=text/html]... Step #9: - [384/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done - [385/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecdsa.c.html [Content-Type=text/html]... Step #9: - [385/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/bip0340.c.html [Content-Type=text/html]... Step #9: - [386/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done - [386/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done - [387/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/ecosdsa.c.html [Content-Type=text/html]... Step #9: - [387/1.1k files][ 29.3 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/fuzzing_ecdsa.c.html [Content-Type=text/html]... Step #9: - [387/1.1k files][ 29.5 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/dbign.c.html [Content-Type=text/html]... Step #9: - [387/1.1k files][ 29.5 MiB/110.9 MiB] 26% Done - [388/1.1k files][ 29.6 MiB/110.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/ecdh/report.html [Content-Type=text/html]... Step #9: - [388/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/fuzzing_ecgdsa.c.html [Content-Type=text/html]... Step #9: - [388/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/sig/bign_common.c.html [Content-Type=text/html]... Step #9: - [389/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done - [390/1.1k files][ 30.0 MiB/110.9 MiB] 27% Done - [390/1.1k files][ 30.2 MiB/110.9 MiB] 27% Done - [391/1.1k files][ 30.5 MiB/110.9 MiB] 27% Done - [392/1.1k files][ 30.6 MiB/110.9 MiB] 27% Done - [393/1.1k files][ 30.8 MiB/110.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/ecdh/x25519_448.c.html [Content-Type=text/html]... Step #9: - [393/1.1k files][ 31.1 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/ecdh/ecccdh.c.html [Content-Type=text/html]... Step #9: - [393/1.1k files][ 31.1 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/utils/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/utils/utils.c.html [Content-Type=text/html]... Step #9: - [393/1.1k files][ 31.1 MiB/110.9 MiB] 28% Done - [393/1.1k files][ 31.1 MiB/110.9 MiB] 28% Done - [394/1.1k files][ 31.1 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_pow.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/utils/utils_rand.c.html [Content-Type=text/html]... Step #9: - [394/1.1k files][ 31.3 MiB/110.9 MiB] 28% Done - [395/1.1k files][ 31.3 MiB/110.9 MiB] 28% Done - [395/1.1k files][ 31.3 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/report.html [Content-Type=text/html]... Step #9: - [395/1.1k files][ 31.7 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_mul.c.html [Content-Type=text/html]... Step #9: - [395/1.1k files][ 31.7 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_add.c.html [Content-Type=text/html]... Step #9: - [395/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_rand.c.html [Content-Type=text/html]... Step #9: - [395/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_sqrt.c.html [Content-Type=text/html]... Step #9: - [396/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [396/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_mul_redc1.c.html [Content-Type=text/html]... Step #9: - [396/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/ec_edwards.c.html [Content-Type=text/html]... Step #9: - [396/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/report.html [Content-Type=text/html]... Step #9: - [396/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp_montgomery.c.html [Content-Type=text/html]... Step #9: - [396/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [397/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/aff_pt.c.html [Content-Type=text/html]... Step #9: - [397/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/ec_shortw.c.html [Content-Type=text/html]... Step #9: - [397/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/fp/fp.c.html [Content-Type=text/html]... Step #9: - [397/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [398/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [399/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/ec_montgomery.c.html [Content-Type=text/html]... Step #9: - [399/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [400/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/ec_params.c.html [Content-Type=text/html]... Step #9: - [400/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [401/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/curves.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/aff_pt_edwards.c.html [Content-Type=text/html]... Step #9: - [401/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [401/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/aff_pt_montgomery.c.html [Content-Type=text/html]... Step #9: - [401/1.1k files][ 31.8 MiB/110.9 MiB] 28% Done - [402/1.1k files][ 31.9 MiB/110.9 MiB] 28% Done - [403/1.1k files][ 31.9 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/libecc/src/curves/prj_pt.c.html [Content-Type=text/html]... Step #9: - [403/1.1k files][ 31.9 MiB/110.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/report.html [Content-Type=text/html]... Step #9: - [404/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done - [404/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done - [405/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done - [406/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: - [406/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done - [407/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: - [407/1.1k files][ 32.2 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: - [407/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: - [407/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: - [407/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [408/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: - [408/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: - [409/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [410/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: - [411/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [412/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [412/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [412/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [413/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done - [414/1.1k files][ 32.3 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: - [414/1.1k files][ 32.8 MiB/110.9 MiB] 29% Done - [415/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: - [415/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done - [415/1.1k files][ 33.0 MiB/110.9 MiB] 29% Done - [416/1.1k files][ 33.4 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: - [416/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: - [416/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: - [416/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done - [417/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done - [418/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: - [418/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: - [418/1.1k files][ 33.5 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: - [419/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done - [419/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: - [419/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: - [420/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done - [420/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done - [420/1.1k files][ 33.6 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: - [420/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done - [420/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done - [421/1.1k files][ 33.7 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: - [421/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: - [422/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [422/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: - [422/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: - [422/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [423/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: - [423/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: - [424/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [425/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [425/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [425/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done - [426/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: - [426/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: - [426/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: - [426/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: - [426/1.1k files][ 33.8 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: - [426/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: - [426/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [427/1.1k files][ 34.0 MiB/110.9 MiB] 30% Done - [427/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: - [428/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [428/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [429/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [429/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [430/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [431/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [432/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [432/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: - [432/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: - [432/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: - [433/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [434/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [435/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [436/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [437/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done - [438/1.1k files][ 34.1 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: - [439/1.1k files][ 34.2 MiB/110.9 MiB] 30% Done - [440/1.1k files][ 34.2 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: - [441/1.1k files][ 34.2 MiB/110.9 MiB] 30% Done - [442/1.1k files][ 34.2 MiB/110.9 MiB] 30% Done - [443/1.1k files][ 34.3 MiB/110.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: - [444/1.1k files][ 34.3 MiB/110.9 MiB] 30% Done - [445/1.1k files][ 34.4 MiB/110.9 MiB] 30% Done - [446/1.1k files][ 34.4 MiB/110.9 MiB] 30% Done - [447/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done - [448/1.1k files][ 34.4 MiB/110.9 MiB] 31% Done \ \ [448/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: \ [448/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: \ [448/1.1k files][ 34.6 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: \ [449/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done \ [450/1.1k files][ 34.7 MiB/110.9 MiB] 31% Done \ [451/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done \ [451/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done \ [452/1.1k files][ 34.8 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: \ [452/1.1k files][ 34.9 MiB/110.9 MiB] 31% Done \ [453/1.1k files][ 35.0 MiB/110.9 MiB] 31% Done \ [453/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ [454/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done \ [455/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: \ [456/1.1k files][ 35.1 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: \ [456/1.1k files][ 35.2 MiB/110.9 MiB] 31% Done \ [456/1.1k files][ 35.2 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: \ [457/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done \ [457/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done \ [457/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: \ [458/1.1k files][ 35.3 MiB/110.9 MiB] 31% Done \ [458/1.1k files][ 35.4 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: \ [458/1.1k files][ 35.4 MiB/110.9 MiB] 31% Done \ [459/1.1k files][ 35.4 MiB/110.9 MiB] 31% Done \ [459/1.1k files][ 35.4 MiB/110.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: \ [459/1.1k files][ 35.5 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: \ [459/1.1k files][ 35.5 MiB/110.9 MiB] 32% Done \ [460/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done \ [460/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: \ [460/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done \ [461/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: \ [462/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.6 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: \ [463/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [464/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: \ [465/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [466/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [467/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [468/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [469/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: \ [470/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [471/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: \ [472/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [473/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [474/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: \ [475/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [475/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [476/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #9: \ [477/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: \ [477/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 35.7 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: \ [477/1.1k files][ 35.8 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: \ [477/1.1k files][ 35.8 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: \ [477/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: \ [477/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [477/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: \ [478/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [479/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [480/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [481/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [482/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [483/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [484/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [485/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [486/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [487/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [488/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [489/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [490/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [491/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [491/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [492/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [493/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [494/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [495/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [496/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [497/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [498/1.1k files][ 36.0 MiB/110.9 MiB] 32% Done \ [499/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: \ [499/1.1k files][ 36.1 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: \ [499/1.1k files][ 36.2 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: \ [500/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [500/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: \ [500/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [501/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [502/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [503/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [504/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [505/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [506/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: \ [506/1.1k files][ 36.4 MiB/110.9 MiB] 32% Done \ [507/1.1k files][ 36.5 MiB/110.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: \ [507/1.1k files][ 36.5 MiB/110.9 MiB] 32% Done \ [508/1.1k files][ 36.5 MiB/110.9 MiB] 32% Done \ [509/1.1k files][ 36.5 MiB/110.9 MiB] 32% Done \ [510/1.1k files][ 36.6 MiB/110.9 MiB] 32% Done \ [511/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: \ [511/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [512/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [513/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [514/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [515/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [515/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [516/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [517/1.1k files][ 36.6 MiB/110.9 MiB] 33% Done \ [518/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: \ [518/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [519/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [520/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [521/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: \ [521/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [522/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [523/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: \ [524/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [524/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: \ [524/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [525/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [526/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [527/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: \ [528/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [529/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [530/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [530/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [531/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: \ [531/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [532/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [533/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: \ [533/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [534/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [535/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [536/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [537/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [538/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [539/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: \ [539/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [540/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: \ [540/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: \ [540/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [541/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: \ [541/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done \ [542/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: \ [542/1.1k files][ 36.8 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: \ [542/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: \ [542/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: \ [542/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done \ [543/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: \ [543/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: \ [543/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done \ [544/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: \ [545/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done \ [545/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: \ [545/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: \ [545/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done \ [546/1.1k files][ 36.9 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.2 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: \ [546/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done \ [547/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done \ [548/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: \ [548/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: \ [548/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: \ [549/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done \ [550/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done \ [550/1.1k files][ 37.3 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: \ [550/1.1k files][ 37.4 MiB/110.9 MiB] 33% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: | [550/1.1k files][ 37.4 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: | [550/1.1k files][ 37.4 MiB/110.9 MiB] 33% Done | [551/1.1k files][ 37.4 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: | [551/1.1k files][ 37.4 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: | [551/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done | [552/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: | [552/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done | [552/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: | [552/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: | [553/1.1k files][ 37.5 MiB/110.9 MiB] 33% Done | [554/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [554/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [555/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: | [555/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [555/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [556/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [557/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [558/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [559/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: | [559/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [560/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: | [560/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: | [560/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done | [561/1.1k files][ 37.6 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: | [561/1.1k files][ 37.7 MiB/110.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: | [561/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #9: | [561/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done | [562/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: | [562/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done | [563/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done | [564/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: | [565/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done | [566/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done | [566/1.1k files][ 37.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: | [566/1.1k files][ 37.9 MiB/110.9 MiB] 34% Done | [566/1.1k files][ 37.9 MiB/110.9 MiB] 34% Done | [567/1.1k files][ 37.9 MiB/110.9 MiB] 34% Done | [568/1.1k files][ 37.9 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: | [568/1.1k files][ 38.0 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: | [568/1.1k files][ 38.0 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: | [568/1.1k files][ 38.0 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: | [568/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: | [569/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done | [569/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done | [570/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: | [571/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done | [571/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: | [571/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: | [571/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: | [571/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: | [571/1.1k files][ 38.3 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: | [571/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [571/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [572/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: | [572/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [572/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #9: | [572/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [573/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: | [573/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [573/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: | [574/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done | [574/1.1k files][ 38.4 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: | [574/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [575/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: | [575/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: | [575/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [575/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: | [575/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: | [575/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [576/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [577/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [578/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [578/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [579/1.1k files][ 38.5 MiB/110.9 MiB] 34% Done | [580/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done | [581/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done | [582/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: | [583/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done | [583/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done | [584/1.1k files][ 38.6 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: | [584/1.1k files][ 38.7 MiB/110.9 MiB] 34% Done | [585/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [586/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done | [587/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: | [587/1.1k files][ 38.8 MiB/110.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: | [588/1.1k files][ 38.8 MiB/110.9 MiB] 35% Done | [588/1.1k files][ 38.8 MiB/110.9 MiB] 35% Done | [589/1.1k files][ 38.8 MiB/110.9 MiB] 35% Done | [590/1.1k files][ 38.8 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: | [590/1.1k files][ 38.8 MiB/110.9 MiB] 35% Done | [591/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: | [591/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done | [592/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: | [592/1.1k files][ 38.9 MiB/110.9 MiB] 35% Done | [592/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: | [592/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: | [592/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: | [592/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [592/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [593/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [594/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [595/1.1k files][ 39.0 MiB/110.9 MiB] 35% Done | [596/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [597/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: | [597/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: | [597/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [598/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: | [599/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [599/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: | [599/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: | [599/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: | [599/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [600/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [601/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: | [601/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: | [601/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [602/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [603/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: | [603/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: | [603/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done | [604/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: | [604/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: | [604/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: | [604/1.1k files][ 39.1 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: | [604/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [604/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [605/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: | [606/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [606/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: | [606/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: | [606/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #9: | [606/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: | [606/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [607/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [607/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [608/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [609/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: | [610/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [611/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [612/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [613/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [613/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done | [614/1.1k files][ 39.3 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: | [614/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done | [615/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: | [616/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done | [616/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: | [616/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done | [617/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done | [618/1.1k files][ 39.4 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: | [618/1.1k files][ 39.5 MiB/110.9 MiB] 35% Done | [619/1.1k files][ 39.8 MiB/110.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: | [620/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done | [620/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done | [621/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done | [622/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done | [623/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done | [624/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done | [625/1.1k files][ 40.0 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: | [625/1.1k files][ 40.1 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: | [625/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: | [625/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [626/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [626/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [627/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: | [628/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [629/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [629/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [630/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: | [630/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: | [630/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: | [631/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [631/1.1k files][ 40.2 MiB/110.9 MiB] 36% Done | [632/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: | [633/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done | [634/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done | [634/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: | [635/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done | [636/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: | [636/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done | [637/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done | [637/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done | [638/1.1k files][ 40.3 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: | [638/1.1k files][ 40.7 MiB/110.9 MiB] 36% Done | [638/1.1k files][ 40.7 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: | [638/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: | [638/1.1k files][ 40.8 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: | [638/1.1k files][ 40.9 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: | [638/1.1k files][ 40.9 MiB/110.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: | [639/1.1k files][ 41.0 MiB/110.9 MiB] 36% Done | [639/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done | [640/1.1k files][ 41.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: | [640/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: | [640/1.1k files][ 41.2 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: | [640/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: | [640/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [641/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: | [641/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [642/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [643/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [643/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: | [643/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [643/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [644/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [645/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: | [646/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [646/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: | [646/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: | [646/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: | [646/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [647/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: | [648/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [649/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: | [650/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [651/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: | [652/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [652/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: | [652/1.1k files][ 41.3 MiB/110.9 MiB] 37% Done | [652/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: | [652/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [653/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [653/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [654/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: | [655/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [656/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [656/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [656/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [657/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [658/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [659/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: | [660/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [661/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [662/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [663/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [664/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done | [664/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done / / [665/1.1k files][ 41.4 MiB/110.9 MiB] 37% Done / [666/1.1k files][ 41.5 MiB/110.9 MiB] 37% Done / [667/1.1k files][ 41.5 MiB/110.9 MiB] 37% Done / [668/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / [669/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / [670/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / [671/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / [672/1.1k files][ 41.6 MiB/110.9 MiB] 37% Done / [673/1.1k files][ 41.7 MiB/110.9 MiB] 37% Done / [674/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: / [674/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [675/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [676/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [677/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [677/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: / [678/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [678/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: / [679/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [679/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [680/1.1k files][ 41.8 MiB/110.9 MiB] 37% Done / [681/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [682/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [683/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [684/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: / [684/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [685/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: / [685/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [686/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [687/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [688/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [689/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: / [689/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: / [690/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [690/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [691/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [692/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [693/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done / [694/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: / [694/1.1k files][ 41.9 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: / [694/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: / [694/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: / [694/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [695/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [696/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: / [697/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [697/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: / [698/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [698/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: / [698/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [698/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: / [698/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [699/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: / [699/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [700/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: / [700/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [701/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [702/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: / [703/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [703/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: / [703/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: / [703/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: / [704/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done / [704/1.1k files][ 42.0 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: / [704/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done / [705/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.1 MiB/110.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #9: / [705/1.1k files][ 42.2 MiB/110.9 MiB] 38% Done / [706/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: / [706/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done / [707/1.1k files][ 42.3 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: / [707/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #9: / [707/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: / [707/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: / [708/1.1k files][ 42.4 MiB/110.9 MiB] 38% Done / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: / [709/1.1k files][ 42.5 MiB/110.9 MiB] 38% Done / [710/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [711/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: / [712/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: / [713/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: / [713/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: / [713/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done / [714/1.1k files][ 42.6 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [715/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [716/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: / [716/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [717/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: / [718/1.1k files][ 42.8 MiB/110.9 MiB] 38% Done / [719/1.1k files][ 42.9 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: / [720/1.1k files][ 43.0 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: / [721/1.1k files][ 43.0 MiB/110.9 MiB] 38% Done / [721/1.1k files][ 43.0 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: / [722/1.1k files][ 43.1 MiB/110.9 MiB] 38% Done / [722/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [723/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: / [723/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [724/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [725/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [726/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [727/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [727/1.1k files][ 43.2 MiB/110.9 MiB] 38% Done / [728/1.1k files][ 43.2 MiB/110.9 MiB] 39% Done / [728/1.1k files][ 43.6 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: / [728/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: / [729/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done / [729/1.1k files][ 43.8 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: / [730/1.1k files][ 43.9 MiB/110.9 MiB] 39% Done / [731/1.1k files][ 43.9 MiB/110.9 MiB] 39% Done / [731/1.1k files][ 43.9 MiB/110.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: / [732/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [733/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [734/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [735/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [736/1.1k files][ 44.2 MiB/110.9 MiB] 39% Done / [737/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [737/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [737/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: / [737/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [737/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [737/1.1k files][ 44.4 MiB/110.9 MiB] 40% Done / [738/1.1k files][ 44.5 MiB/110.9 MiB] 40% Done / [738/1.1k files][ 44.6 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: / [738/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: / [739/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [739/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: / [739/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #9: / [739/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: / [740/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: / [740/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [740/1.1k files][ 44.7 MiB/110.9 MiB] 40% Done / [741/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: / [742/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #9: / [743/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: / [743/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [743/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [744/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: / [745/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [746/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [747/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [747/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: / [748/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [748/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: / [748/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [748/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [749/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [749/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: / [749/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: / [750/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [750/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [750/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: / [751/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: / [751/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [751/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: / [752/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [753/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [754/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [755/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [755/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [756/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [756/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [757/1.1k files][ 44.8 MiB/110.9 MiB] 40% Done / [758/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [759/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [760/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [761/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [762/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [763/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: / [763/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done / [763/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: / [764/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done - - [764/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done - [765/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done - [766/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done - [767/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: - [767/1.1k files][ 44.9 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: - [767/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: - [768/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [769/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [769/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done - [770/1.1k files][ 45.0 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: - [770/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done - [770/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: - [770/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: - [770/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done - [771/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done - [771/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: - [772/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done - [773/1.1k files][ 45.1 MiB/110.9 MiB] 40% Done - [774/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [775/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [775/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: - [775/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: - [776/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [777/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [778/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [778/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [779/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [779/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [780/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: - [781/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [782/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [782/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: - [782/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: - [782/1.1k files][ 45.2 MiB/110.9 MiB] 40% Done - [783/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [784/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [785/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: - [785/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: - [785/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [785/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: - [785/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [786/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done - [786/1.1k files][ 45.3 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: - [786/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: - [786/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: - [786/1.1k files][ 45.4 MiB/110.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: - [787/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [787/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [788/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [789/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: - [790/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [790/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [791/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [792/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [793/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [794/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [795/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: - [795/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: - [795/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [796/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: - [796/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done - [797/1.1k files][ 45.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: - [797/1.1k files][ 45.6 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: - [797/1.1k files][ 45.6 MiB/110.9 MiB] 41% Done - [798/1.1k files][ 45.6 MiB/110.9 MiB] 41% Done - [799/1.1k files][ 45.6 MiB/110.9 MiB] 41% Done - [800/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [801/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [802/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [803/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [804/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [805/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [806/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [807/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done - [808/1.1k files][ 45.7 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: - [808/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: - [809/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [810/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [811/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [812/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [813/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [814/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [815/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [816/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [817/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [818/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [819/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [820/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: - [821/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [821/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: - [822/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [823/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done - [823/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: - [823/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: - [823/1.1k files][ 45.8 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: - [823/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [824/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: - [824/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [824/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [825/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [826/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [827/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [828/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [829/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [830/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [831/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: - [831/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: - [831/1.1k files][ 45.9 MiB/110.9 MiB] 41% Done - [832/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [833/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: - [833/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: - [833/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: - [833/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: - [833/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [834/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: - [834/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: - [834/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: - [834/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [835/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [836/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [837/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [838/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: - [838/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: - [838/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [839/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [840/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [841/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [842/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [843/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [844/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [845/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: - [845/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: - [845/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: - [845/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [846/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done - [847/1.1k files][ 46.0 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: - [847/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [848/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [849/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [850/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [851/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: - [851/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: - [851/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [852/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: - [852/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: - [852/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: - [852/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: - [852/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [853/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: - [853/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: - [853/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: - [853/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: - [853/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: - [853/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: - [854/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [854/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [855/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done - [856/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: - [856/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: - [856/1.1k files][ 46.1 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: - [856/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: - [856/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done - [857/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done - [858/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done - [859/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.2 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.3 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: - [859/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: - [860/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done - [861/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done - [861/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done - [861/1.1k files][ 46.4 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: - [862/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [862/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [863/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: - [863/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: - [863/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [864/1.1k files][ 46.5 MiB/110.9 MiB] 41% Done - [865/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [866/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [867/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: - [867/1.1k files][ 46.6 MiB/110.9 MiB] 42% Done - [867/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done - [868/1.1k files][ 46.7 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: - [868/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: - [868/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: - [868/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: - [868/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done - [869/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done \ \ [870/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done \ [871/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: \ [871/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done \ [871/1.1k files][ 46.8 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: \ [871/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: \ [871/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: \ [871/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [872/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [873/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: \ [873/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: \ [873/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [874/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: \ [874/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [875/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: \ [875/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: \ [876/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [876/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [877/1.1k files][ 46.9 MiB/110.9 MiB] 42% Done \ [877/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: \ [877/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: \ [877/1.1k files][ 47.0 MiB/110.9 MiB] 42% Done \ [878/1.1k files][ 47.1 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: \ [879/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [879/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: \ [879/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [880/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [880/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [881/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: \ [881/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: \ [881/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done \ [881/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: \ [881/1.1k files][ 47.2 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: \ [881/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: \ [881/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: \ [882/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done \ [882/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done \ [883/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done \ [884/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: \ [884/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done \ [885/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done \ [886/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: \ [886/1.1k files][ 47.4 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: \ [887/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [887/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [888/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [889/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [890/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [891/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [892/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: \ [892/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: \ [892/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done \ [893/1.1k files][ 47.6 MiB/110.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: \ [893/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [894/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [895/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [896/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done \ [897/1.1k files][ 47.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: \ [898/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [898/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [899/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [899/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: \ [899/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done \ [899/1.1k files][ 47.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: \ [899/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done \ [900/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: \ [900/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: \ [901/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done \ [901/1.1k files][ 47.9 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: \ [902/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [903/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [903/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [904/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: \ [905/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [906/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [906/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: \ [906/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: \ [906/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [907/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: \ [907/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [908/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [909/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done \ [910/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: \ [910/1.1k files][ 48.0 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: \ [910/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: \ [910/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [911/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [911/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [912/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [913/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [914/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [914/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: \ [914/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: \ [914/1.1k files][ 48.1 MiB/110.9 MiB] 43% Done \ [915/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [916/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [917/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [918/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: \ [918/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: \ [919/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [920/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [921/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: \ [921/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: \ [922/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [922/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [922/1.1k files][ 48.2 MiB/110.9 MiB] 43% Done \ [922/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: \ [922/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: \ [922/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [923/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [924/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [924/1.1k files][ 48.3 MiB/110.9 MiB] 43% Done \ [925/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: \ [925/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: \ [925/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [926/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [926/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: \ [926/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: \ [926/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [926/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [927/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: \ [927/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: \ [927/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [928/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [929/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: \ [930/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [930/1.1k files][ 48.4 MiB/110.9 MiB] 43% Done \ [931/1.1k files][ 48.5 MiB/110.9 MiB] 43% Done \ [932/1.1k files][ 48.5 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: \ [932/1.1k files][ 48.6 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: \ [933/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [933/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [934/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [935/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [936/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [937/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: \ [938/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [939/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: \ [940/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [940/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [941/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: \ [941/1.1k files][ 48.7 MiB/110.9 MiB] 43% Done \ [942/1.1k files][ 48.8 MiB/110.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: \ [943/1.1k files][ 48.8 MiB/110.9 MiB] 44% Done \ [943/1.1k files][ 48.8 MiB/110.9 MiB] 44% Done \ [943/1.1k files][ 48.9 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: \ [943/1.1k files][ 49.0 MiB/110.9 MiB] 44% Done \ [943/1.1k files][ 49.0 MiB/110.9 MiB] 44% Done \ [944/1.1k files][ 49.0 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: \ [944/1.1k files][ 49.2 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: \ [944/1.1k files][ 49.2 MiB/110.9 MiB] 44% Done \ [944/1.1k files][ 49.2 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: \ [944/1.1k files][ 49.2 MiB/110.9 MiB] 44% Done \ [944/1.1k files][ 49.2 MiB/110.9 MiB] 44% Done \ [945/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: \ [946/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done \ [946/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: \ [946/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done \ [947/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done \ [948/1.1k files][ 49.4 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: \ [948/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: \ [949/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [949/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [949/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [950/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [951/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [952/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done \ [953/1.1k files][ 49.5 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: \ [953/1.1k files][ 49.6 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [953/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [954/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [955/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [956/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [957/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [958/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [959/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [959/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [959/1.1k files][ 49.8 MiB/110.9 MiB] 44% Done \ [960/1.1k files][ 49.9 MiB/110.9 MiB] 44% Done \ [961/1.1k files][ 49.9 MiB/110.9 MiB] 44% Done \ [962/1.1k files][ 49.9 MiB/110.9 MiB] 44% Done \ [963/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [964/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [965/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [966/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [967/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [967/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: \ [967/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [968/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [969/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [970/1.1k files][ 50.0 MiB/110.9 MiB] 45% Done \ [971/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [971/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done \ [972/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done \ [973/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done \ [974/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done \ [975/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done \ [976/1.1k files][ 50.3 MiB/110.9 MiB] 45% Done \ [977/1.1k files][ 50.4 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [977/1.1k files][ 50.4 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: \ [978/1.1k files][ 50.4 MiB/110.9 MiB] 45% Done \ [978/1.1k files][ 50.4 MiB/110.9 MiB] 45% Done \ [979/1.1k files][ 50.4 MiB/110.9 MiB] 45% Done \ [980/1.1k files][ 50.5 MiB/110.9 MiB] 45% Done \ [981/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [981/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [982/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [983/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [984/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [985/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [986/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [987/1.1k files][ 50.8 MiB/110.9 MiB] 45% Done \ [988/1.1k files][ 51.6 MiB/110.9 MiB] 46% Done \ [989/1.1k files][ 51.6 MiB/110.9 MiB] 46% Done \ [990/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done \ [991/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done \ [992/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done \ [993/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [993/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: \ [993/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [994/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done \ [994/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done \ [995/1.1k files][ 52.1 MiB/110.9 MiB] 47% Done | | [996/1.1k files][ 54.1 MiB/110.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [996/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: | [996/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done | [997/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done | [998/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done | [999/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done | [1.0k/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/fe_x25519_128.i.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 54.6 MiB/110.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 55.3 MiB/110.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 56.0 MiB/110.9 MiB] 50% Done | [1.0k/1.1k files][ 56.0 MiB/110.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 57.8 MiB/110.9 MiB] 52% Done | [1.0k/1.1k files][ 58.8 MiB/110.9 MiB] 53% Done | [1.0k/1.1k files][ 59.8 MiB/110.9 MiB] 53% Done | [1.0k/1.1k files][ 59.8 MiB/110.9 MiB] 53% Done | [1.0k/1.1k files][ 60.1 MiB/110.9 MiB] 54% Done | [1.0k/1.1k files][ 60.4 MiB/110.9 MiB] 54% Done | [1.0k/1.1k files][ 60.4 MiB/110.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 62.6 MiB/110.9 MiB] 56% Done | [1.0k/1.1k files][ 62.6 MiB/110.9 MiB] 56% Done | [1.0k/1.1k files][ 62.9 MiB/110.9 MiB] 56% Done | [1.0k/1.1k files][ 62.9 MiB/110.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 64.4 MiB/110.9 MiB] 58% Done | [1.0k/1.1k files][ 68.0 MiB/110.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 69.5 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.7 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 69.7 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.7 MiB/110.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 69.7 MiB/110.9 MiB] 62% Done | [1.0k/1.1k files][ 70.3 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.3 MiB/110.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 70.5 MiB/110.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 70.5 MiB/110.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 70.9 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.9 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.9 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.9 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 70.9 MiB/110.9 MiB] 63% Done | [1.0k/1.1k files][ 76.3 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.3 MiB/110.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 76.3 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.3 MiB/110.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 76.3 MiB/110.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 76.4 MiB/110.9 MiB] 68% Done | [1.0k/1.1k files][ 76.4 MiB/110.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 77.5 MiB/110.9 MiB] 69% Done | [1.0k/1.1k files][ 78.0 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.1 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.2 MiB/110.9 MiB] 70% Done | [1.0k/1.1k files][ 78.2 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.3 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.3 MiB/110.9 MiB] 70% Done | [1.0k/1.1k files][ 78.3 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.3 MiB/110.9 MiB] 70% Done | [1.0k/1.1k files][ 78.3 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.3 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 78.5 MiB/110.9 MiB] 70% Done | [1.0k/1.1k files][ 78.5 MiB/110.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 79.1 MiB/110.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 79.6 MiB/110.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 80.1 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 80.4 MiB/110.9 MiB] 72% Done | [1.0k/1.1k files][ 81.2 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.2 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.3 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.3 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.3 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.4 MiB/110.9 MiB] 73% Done | [1.0k/1.1k files][ 81.4 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.6 MiB/110.9 MiB] 73% Done | [1.0k/1.1k files][ 81.6 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.9 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.9 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.9 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 81.9 MiB/110.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 82.1 MiB/110.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 82.4 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 82.4 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 82.4 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 82.6 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 82.6 MiB/110.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 82.6 MiB/110.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-libecc/linux/src/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [1.0k/1.1k files][ 82.6 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 82.6 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 82.9 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 83.0 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 83.0 MiB/110.9 MiB] 74% Done | [1.0k/1.1k files][ 83.8 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.1 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.1 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.1 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.2 MiB/110.9 MiB] 75% Done | [1.0k/1.1k files][ 84.3 MiB/110.9 MiB] 76% Done | [1.0k/1.1k files][ 86.2 MiB/110.9 MiB] 77% Done | [1.0k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.0k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.0k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.0k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.0k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 87.8 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 88.1 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 88.1 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 88.3 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 88.3 MiB/110.9 MiB] 79% Done | [1.1k/1.1k files][ 88.8 MiB/110.9 MiB] 80% Done | [1.1k/1.1k files][ 89.8 MiB/110.9 MiB] 81% Done | [1.1k/1.1k files][ 90.4 MiB/110.9 MiB] 81% Done / / [1.1k/1.1k files][ 94.1 MiB/110.9 MiB] 84% Done / [1.1k/1.1k files][ 94.1 MiB/110.9 MiB] 84% Done / [1.1k/1.1k files][ 96.6 MiB/110.9 MiB] 87% Done / [1.1k/1.1k files][ 98.4 MiB/110.9 MiB] 88% Done / [1.1k/1.1k files][ 98.4 MiB/110.9 MiB] 88% Done / [1.1k/1.1k files][ 99.7 MiB/110.9 MiB] 89% Done / [1.1k/1.1k files][ 99.7 MiB/110.9 MiB] 89% Done / [1.1k/1.1k files][100.5 MiB/110.9 MiB] 90% Done / [1.1k/1.1k files][101.0 MiB/110.9 MiB] 91% Done / [1.1k/1.1k files][104.2 MiB/110.9 MiB] 94% Done / [1.1k/1.1k files][104.2 MiB/110.9 MiB] 94% Done / [1.1k/1.1k files][104.2 MiB/110.9 MiB] 94% Done / [1.1k/1.1k files][104.2 MiB/110.9 MiB] 94% Done / [1.1k/1.1k files][105.5 MiB/110.9 MiB] 95% Done / [1.1k/1.1k files][106.3 MiB/110.9 MiB] 95% Done / [1.1k/1.1k files][106.3 MiB/110.9 MiB] 95% Done / [1.1k/1.1k files][106.6 MiB/110.9 MiB] 96% Done / [1.1k/1.1k files][107.9 MiB/110.9 MiB] 97% Done / [1.1k/1.1k files][110.2 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.2 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 99% Done / [1.1k/1.1k files][110.9 MiB/110.9 MiB] 100% Done Step #9: Operation completed over 1.1k objects/110.9 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/306.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-libecc.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/306.9 KiB] 0% Done / [1/2 files][306.9 KiB/306.9 KiB] 99% Done / [2/2 files][306.9 KiB/306.9 KiB] 100% Done Step #11: Operation completed over 2 objects/306.9 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-libecc.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 8.8 MiB] 0% Done / [1/1 files][ 8.8 MiB/ 8.8 MiB] 100% Done Step #13: Operation completed over 1 objects/8.8 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-libecc.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 1.3 KiB] 0% Done / [1/1 files][ 1.3 KiB/ 1.3 KiB] 100% Done Step #15: Operation completed over 1 objects/1.3 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 750.0 B] / [1 files][ 750.0 B/ 750.0 B] Step #16: Operation completed over 1 objects/750.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 306 0 0 100 306 0 1700 --:--:-- --:--:-- --:--:-- 1709 Finished Step #17 PUSH DONE